MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 10693518407261cb6d1cae5bd3ad6aa3309e0a6ac1170cc9592a3ed29e3303b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 13
| SHA256 hash: | 10693518407261cb6d1cae5bd3ad6aa3309e0a6ac1170cc9592a3ed29e3303b3 |
|---|---|
| SHA3-384 hash: | ef6b2835e7e08eb5bce2041b01299e2f539daed0f5dab3fa1ce04134ef41923b09f7b2f71f96f55ba3a3ba488af8ef39 |
| SHA1 hash: | ef661756a0e227099c3f4605f2c40c40415ee0ca |
| MD5 hash: | 3ec42428dc1b2a74ebc6bcbb3535e1c6 |
| humanhash: | social-diet-texas-mango |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Vidar |
| File size: | 484'352 bytes |
| First seen: | 2023-04-13 00:28:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e30161b54f56e3f9c023b1ca99417620 (1 x GCleaner, 1 x Smoke Loader, 1 x Vidar) |
| ssdeep | 6144:g2T9Vzdm/R7a6I8eRaQEXNii4fbCcRerYLjGwAVbbSSBHxe4Y3hTxT9UTtCV+E:g2Dpf6ILxE96CVrKGjWSBHjyhdTQCVr |
| Threatray | 609 similar samples on MalwareBazaar |
| TLSH | T18CA4AE1262D09970F623DA79CE3AC6F56B6EB4608F45AADB27945B3F0E703E1D172304 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0080804022005454 (1 x Vidar) |
| Reporter | |
| Tags: | exe vidar |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/auftriebs
http://185.106.92.74
Unpacked files
1c4fff759380974bfefb163c13bd2c7c68e96076fe1e703c9e6ee167ea74297b
271b5a55ffe8fa4b7886abbd3c5cf68614267f8bdc2f6f78fac2f5400e95aa35
e814d34a0eb17347413d34653b7fca514c931eb1a5317012fe44d54c09617fd4
214e9703ba46ea2ec8a747913145d48a8be812ab4beaf8f055e889c204955174
5ac8bd1c622637a972de501a4737ee63968ee25b3211ed8ec512775e416518e5
4598f17c42e3fa2259e57d1e4732ad6847a6b3469114a1d37112a8fca6ba748b
d22d3e19a68d8c6efe71df22e21bb6be33925cdc30213f7b82bb38d7ccb65096
9996cf595b1514e53b21ac212c2af6f1ded7488a5b99639711ba4058b1f5e6e3
f9803322b5a1423f9d3ec2381ceccd1911ff49dba85c0cb25437d653c5658d44
9d32dcd66ddeff3c376b08f6c76d28a3b577eebc2f0d8b9ba1781109ec3d6c62
fc258ff7ef8632a4cc29132b406ea66c43c0dc7fbf9f7ce9b0ab016b8fd0da3a
2050a2f16f735a22589fa28453489733dfa907f5f9b05ce0510b89bcafae0ba4
076765520388312f563d23a0bf30f6069b6d6745faf1d1cf2bf1be5e45866c7e
ffcd81554dfa79fc164a1442d47b404c44e9221376c1632b5ffc6a9b2efeff72
3235d6bdcf964ed58a67049341a5aefda696011a8bc8f29304c8592f68678191
585ecea5cbd604932ea18eb6e089c11bf542b6bdcbc1183d134b7937c3908063
17c93fb176f59f4887e4a957b6af15270964abf3651540bdca34b0cf91c47428
76a4ed024ae4064f850fb46eee2f83e8edd8da2dc0aa45ee023b13e43d12d5be
2f14512e1f5a853252238c152e22e33bc1e14a37e27f015813d3661175294b32
0d4ca324e676d8cd384902068b4caf199e1803fc82fdf3d7ee0fa7a902dcf4f1
8e2c24992e272ae9bd921ce4a96c3c42c8c80b69c615a4570efc06f52f151855
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | has_telegram_urls |
|---|---|
| Author: | Aaron DeVera<aaron@backchannel.re> |
| Description: | Detects Telegram URLs |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_vidar_a_6118 |
|---|---|
| Author: | Johannes Bader |
| Description: | detect unpacked Vidar samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.