MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1071d6290a7dd366135a37c2667366e6642d719c34f25a6ed02bba9de9fa99d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 16
| SHA256 hash: | 1071d6290a7dd366135a37c2667366e6642d719c34f25a6ed02bba9de9fa99d0 |
|---|---|
| SHA3-384 hash: | f6b6c46ab2ff1cea14f6d04ca4b9aecc64a23d636dddb46b9c8c8d9fb5ed3f6425e9002964515bc640f936d208d92d43 |
| SHA1 hash: | ef43d4bae09cfeaff0396f339056ac64437cd36e |
| MD5 hash: | 65208d6a2c36c758bab95b17fb22e19e |
| humanhash: | helium-cold-green-massachusetts |
| File name: | v.exe |
| Download: | download sample |
| Signature | Vidar |
| File size: | 291'192 bytes |
| First seen: | 2024-09-08 18:13:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:wrOlaN9R1I9t/y4f+933KlGOqNRdjwE+s0sllPW1afU0z/L+5upS1vNMx:wCz9Ji933KlxqTdj3Pw6/i4pF |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | T15A5423816FD092C8D17F73BF64697A8BD33FB3E42DD65ACA655F1A2E09C620D11A8430 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe vidar |
iamaachum
https://voinformatica.com.pt/v.exeVidar C2:
https://t.me/fneogr
https://t.me/edm0d
https://steamcommunity.com/profiles/76561199768374681
Intelligence
File Origin
ESVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/edm0d
https://steamcommunity.com/profiles/76561199768374681
Unpacked files
97eb9202d98aa1d2ff12cbc779f715c8262b1c2281128b7ba26df7d1ed4930cb
1071d6290a7dd366135a37c2667366e6642d719c34f25a6ed02bba9de9fa99d0
9c1173238ad24a2c0f1b36e424a3e9f94c41ab757c8897e4b57b9212fb8d4fd4
4e20a0aa3d323c0a1aa676c7eb3656cdd34cb69da614b4dc8aa946f5bcb2be39
8eb8822fcff05d89036329669bd654ca07ac68acbe7266d62223e2b5ad9eb67b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.