MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b913c21001f434aef712a51266723cc817606ac2f0ee75b52c88ca1e944a9b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 13


Intelligence 13 IOCs YARA 21 File information Comments

SHA256 hash: 0b913c21001f434aef712a51266723cc817606ac2f0ee75b52c88ca1e944a9b9
SHA3-384 hash: d8f08faac15f24b556ede218d856665ae5d2f8743590308b9fd87392d002a206a6e51b0b958bdc8a2f7c9894a6915a12
SHA1 hash: f2de5de1a486482fca977e2f02d2dd7724d61a65
MD5 hash: a38eb3b621f5d0d029fc3caede682871
humanhash: monkey-football-saturn-artist
File name:a38eb3b621f5d0d029fc3caede682871.exe
Download: download sample
Signature Vidar
File size:4'936'088 bytes
First seen:2024-02-07 06:49:53 UTC
Last seen:2024-02-07 08:40:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:R45/lkfBGhQZcwZiqqLQY0Nvm9pnKXhLz9EvXfMX+6Ns53S3M5NSxAtlYntjyPum:R45/SBG6CwuPC+6+53S85oaDYntmPunm
TLSH T19D369E027B9A9D22D2946A33C4DA311917A4E9C3B76FF74B36C7133A150339B5C8E396
TrID 44.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
34.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
6.3% (.EXE) Win64 Executable (generic) (10523/12/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon f0e0f8d8d8ccc4e0 (1 x Vidar)
Reporter abuse_ch
Tags:exe vidar

Intelligence


File Origin
# of uploads :
2
# of downloads :
290
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm lolbin msbuild overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Vidar, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Country aware sample found (crashes after keyboard check)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Vidar stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2024-02-07 01:04:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:vidar family:zgrat botnet:bfd020bb7aa1ea14c6178fe2a114ae8f rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
.NET Reactor proctector
Loads dropped DLL
Detect Vidar Stealer
Detect ZGRat V1
Vidar
ZGRat
Malware Config
C2 Extraction:
https://t.me/newagev
https://steamcommunity.com/profiles/76561199631487327
Unpacked files
SH256 hash:
63366bb58836a4d9fc6a7fb5632ce6aeb52fd2ec57ea5d766b27bfedf7b7deee
MD5 hash:
a6810a5899b5a89ee483c9e94dacb015
SHA1 hash:
c787d081f7534936636b17d94ecee651fd64fdac
SH256 hash:
6a26df7ee49de6fec6c5de1f3f7a94075d2dfbc50922e3b30fd8111f2e734f33
MD5 hash:
f45c1512d5a47375e6e396b4d1111e58
SHA1 hash:
8af036b8c60d10e85cf82212930bb04bc0553f36
SH256 hash:
a13be0d59653987b8e05f785b2293d06f8ec0faf7bbd9568f5aa2d9e7ad26078
MD5 hash:
8af469b4dbb9f5bcab606de7c0063628
SHA1 hash:
71589883e1ce22465c28f91164c1d1b1c1fcad17
SH256 hash:
dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
MD5 hash:
544cd51a596619b78e9b54b70088307d
SHA1 hash:
4769ddd2dbc1dc44b758964ed0bd231b85880b65
SH256 hash:
9e25983ab641430355ec47d540173ac6519e55b5d7a90218e910d7316af40a41
MD5 hash:
8b9f4982b472cf026af9f0b761a71098
SHA1 hash:
391a727fb694a048e52195f401e32f3e8ce684c5
Detections:
INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
SH256 hash:
451e96bec26fcec01467e45fcd149b130f5ff50fdcec78c0baed16c7ccea02bf
MD5 hash:
15e2c8006806301b6801e52771c4933e
SHA1 hash:
1a9457777c97ce69479c27a4f08b0f92b31ef581
SH256 hash:
ee5d8d19b12e43459490c9c27024416c670a133fc3f1972fc8f24c6f2b80544c
MD5 hash:
2a3d628b8e04f48a8aea26a687cdc545
SHA1 hash:
e44b4764e00b4e3607f226ab0388403ee785e0bd
SH256 hash:
0b913c21001f434aef712a51266723cc817606ac2f0ee75b52c88ca1e944a9b9
MD5 hash:
a38eb3b621f5d0d029fc3caede682871
SHA1 hash:
f2de5de1a486482fca977e2f02d2dd7724d61a65
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:grakate_stealer_nov_2021
Rule name:has_telegram_urls
Author:Aaron DeVera<aaron@backchannel.re>
Description:Detects Telegram URLs
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe 0b913c21001f434aef712a51266723cc817606ac2f0ee75b52c88ca1e944a9b9

(this sample)

  
Delivery method
Distributed via web download

Comments