MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39d2bfb7ab87c65f058cad64d1fb7adf58173a74ecb7127aca71805cbfe24d5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 16


Intelligence 16 IOCs YARA 10 File information Comments

SHA256 hash: 39d2bfb7ab87c65f058cad64d1fb7adf58173a74ecb7127aca71805cbfe24d5e
SHA3-384 hash: 0dac00365371968ef26b7da9194aad32bcee52a00df67ec547247b5d4f973269ba80f6d50a3ed13d662370a6f5fed29a
SHA1 hash: 99fcd70daa0afff73ea867eedcc9caa5a6e3a73f
MD5 hash: cbb1fffbee77f9bb54103e64c31d2b5a
humanhash: green-south-delta-cold
File name:file
Download: download sample
Signature Vidar
File size:373'248 bytes
First seen:2025-10-10 04:04:12 UTC
Last seen:2025-10-11 04:04:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d590429412b283b49381e0e5a67f882c (3 x Vidar)
ssdeep 6144:1gb0OMeuS5LFb3XVEQeSrXdkuwuCkRSdfMcU3aunbEyGKVJ:1gb37ucb1EQeCNOukh/U3ng1KVJ
Threatray 14 similar samples on MalwareBazaar
TLSH T186849E17EA8AD8D7E81CC4F001F9A932FC21B835C5736ADF42544525A94AFF08EC9BB5
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe vidar


Avatar
Bitsight
url: http://178.16.55.189/files/6231240258/5YuriEA.exe

Intelligence


File Origin
# of uploads :
10
# of downloads :
153
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
39d2bfb7ab87c65f058cad64d1fb7adf58173a74ecb7127aca71805cbfe24d5e.bin.exe
Verdict:
No threats detected
Analysis date:
2025-10-09 17:08:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
emotet cobalt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Behavior that indicates a threat
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd crypto fingerprint hacktool lolbin obfuscated rundll32 stealer
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-09T14:13:00Z UTC
Last seen:
2025-10-11T02:26:00Z UTC
Hits:
~100
Detections:
VHO:Trojan-PSW.Win32.Vidar.gen Trojan-PSW.Win32.Stealerc.sfz
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Verdict:
Malicious
Threat:
Trojan-PSW.Win32.Stealerc
Threat name:
Win64.Trojan.Midie
Status:
Malicious
First seen:
2025-10-09 17:08:22 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Windows directory
Checks installed software on the system
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Verdict:
Malicious
Tags:
Stealc
YARA:
n/a
Unpacked files
SH256 hash:
39d2bfb7ab87c65f058cad64d1fb7adf58173a74ecb7127aca71805cbfe24d5e
MD5 hash:
cbb1fffbee77f9bb54103e64c31d2b5a
SHA1 hash:
99fcd70daa0afff73ea867eedcc9caa5a6e3a73f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Debugger
Rule name:CMD_Ping_Localhost
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe 39d2bfb7ab87c65f058cad64d1fb7adf58173a74ecb7127aca71805cbfe24d5e

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments