MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 238537760c902650eded38b7a3236988a33abaec976756c21b305c016746be25. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 16
| SHA256 hash: | 238537760c902650eded38b7a3236988a33abaec976756c21b305c016746be25 |
|---|---|
| SHA3-384 hash: | 7e619cbd4c242c1adee7ce9f2743552f5fe21f54f72208d1502025f94e6282fb2995c714c988c54818fcb378c29290b5 |
| SHA1 hash: | df5985a6c7c5c6bab66dd6baefe227771f6eb600 |
| MD5 hash: | 35d1e847a457f257f3027b36244d5f22 |
| humanhash: | august-video-papa-social |
| File name: | file |
| Download: | download sample |
| Signature | Vidar |
| File size: | 263'168 bytes |
| First seen: | 2024-03-22 17:43:32 UTC |
| Last seen: | 2024-03-22 19:37:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'610 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:UNamOCaJDHwTOQW4s4sBgRtImdtDfKbNVRB0X/V7XK58g:I+DQTVWButvDyJVR2TKi |
| TLSH | T1D34401167BA49712F895A6B8C0C3196803FAE58376B3C3097FCD15961D127EEDE48F88 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | exe vidar |
Bitsight
url: https://vk.com/doc329118071_676192508?hash=1z2iBZxAe7VOzJYLBomFVDD79uAqegLyz7fgxLGRico&dl=mOeByQ7XzfUzPQzmzDCsZurbFFD9bemBEfObUIn0Jxk&api=1&no_preview=1#meneIntelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/r2d0s
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.