MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2dc43cc5e5dba5494a69c25593caa4edec6fbf28bf3ff639c048d7197b253d7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: 2dc43cc5e5dba5494a69c25593caa4edec6fbf28bf3ff639c048d7197b253d7c
SHA3-384 hash: 5f38d4eedf6c7ace0a05fbca1b22703cbc1aa42fe11727e5a856f26a37b3e4ee352d1832e935792d895a63b156043179
SHA1 hash: 3aa92445c835758f6cee53dee77139bb016547fc
MD5 hash: e374462a741bd8b228f22b33bb62f83f
humanhash: seven-one-hawaii-happy
File name:file
Download: download sample
Signature Vidar
File size:3'815'648 bytes
First seen:2023-10-29 00:46:38 UTC
Last seen:2023-10-29 07:36:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87d0737459c3ebc7de35794db4768b2f (6 x Vidar, 2 x CoinMiner, 1 x Smoke Loader)
ssdeep 49152:HuUrhjMFS/3rBobAcuodhhQEn9/zSLTAjRd3XtJc/1E9nSJTl0pox+vxLOzwsGWY:LaCvUJcFw57
Threatray 12 similar samples on MalwareBazaar
TLSH T178062960D34195E5C297C030CD9A4FF4A5E2743B82365B0F1A84DD272DFAF61AFAD262
TrID 53.0% (.EXE) InstallShield setup (43053/19/16)
20.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter andretavare5
Tags:exe signed vidar

Code Signing Certificate

Organisation:Microsoft Code Signing PCA 2011
Issuer:Microsoft Code Signing PCA 2011
Algorithm:sha256WithRSAEncryption
Valid from:2023-10-29T00:15:51Z
Valid to:2024-10-29T00:15:51Z
Serial number: cd2beabda5c8023135baeaa41fa2f8f5
Thumbprint Algorithm:SHA256
Thumbprint: 29cfd37bb0364f576953149b5866509b938678a04322b6af716ab410a84e9d9e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from http://171.22.28.221/files/123.exe

Intelligence


File Origin
# of uploads :
7
# of downloads :
377
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-10-29 00:53:47 UTC
Tags:
sinkhole opendir loader stealer arkei vidar privateloader evasion onlylogger smoke lumma stealc redline amadey botnet trojan ransomware stop risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Connecting to a non-recommended domain
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Creating a window
Modifying a system file
Searching for the window
Searching for synchronization primitives
Replacing files
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Running batch commands
Forced shutdown of a system process
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Adding exclusions to Windows Defender
Adding an exclusion to Microsoft Defender
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control greyware hacktool lolbin overlay packed remote
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-29 00:47:06 UTC
File Type:
PE+ (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:glupteba family:privateloader family:smokeloader family:vidar botnet:343742eb8728a53ee22a7a2c96370cfb botnet:pub1 backdoor discovery dropper evasion loader stealer trojan upx vmprotect
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
UPX packed file
VMProtect packed file
Downloads MZ/PE file
Drops file in Drivers directory
Stops running service(s)
Glupteba
Glupteba payload
PrivateLoader
SmokeLoader
Suspicious use of NtCreateUserProcessOtherParentProcess
Vidar
Malware Config
C2 Extraction:
http://host-file-host6.com/
http://host-host-file8.com/
https://steamcommunity.com/profiles/76561199564671869
https://t.me/scubytale
Unpacked files
SH256 hash:
2dc43cc5e5dba5494a69c25593caa4edec6fbf28bf3ff639c048d7197b253d7c
MD5 hash:
e374462a741bd8b228f22b33bb62f83f
SHA1 hash:
3aa92445c835758f6cee53dee77139bb016547fc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments