MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c40413f9340d25dc7f2c4358583706b1eb19962cb74669bf8276597e871faf5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 16
| SHA256 hash: | 3c40413f9340d25dc7f2c4358583706b1eb19962cb74669bf8276597e871faf5 |
|---|---|
| SHA3-384 hash: | 60a23765eb7c033ca38325b91db21d5f91a7c22cf31a8747963253c5180341d6661a11c55944e3ae14c32a44c3896090 |
| SHA1 hash: | b0d0d999c9855c95f6c4e739b8d873ff4b6b940c |
| MD5 hash: | 47573a5a6be2c7209517807e507f4e9c |
| humanhash: | hot-tango-black-robin |
| File name: | file |
| Download: | download sample |
| Signature | Vidar |
| File size: | 239'752 bytes |
| First seen: | 2024-04-01 13:59:08 UTC |
| Last seen: | 2024-04-01 16:31:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 6144:5qLFfq23vFmPFvyYrNFOqTOTWZ/gFOnWyqSwgcnRtabUAl:EN/EPFvPr3OI/gFT/SBJbUk |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T13C3412B6CA088C8AFDBF41F159A0BB577EF5B386295094E31544E817BE42BD243432E9 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | exe vidar |
Bitsight
url: https://vk.com/doc329118071_676519008?hash=jnES1BzcLjbYQM39W5R5ZW79ZidOHLQwBbwIXvQo5Uz&dl=5z0vsoDoN8D68XzgqF25nCa5HgGv1QLSlGITsCvaZE4&api=1&no_preview=1#meneIntelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/sa9ok
Unpacked files
059f83868e7063b70bb6a36a7a9a618a4b3887c4dce94cc713d400e45b2337b5
58c48e2b1d3d26ac96cebf8c114750582d4cdeef46a05bbf706c4b4630c541ff
3c40413f9340d25dc7f2c4358583706b1eb19962cb74669bf8276597e871faf5
be2346fa2bef1b558f011862043e37bf5cef8b2290202a64a450a08750820462
5bde316bb02a4d1c0e5530093c04f48e6bb862a828f154b5ad2a19c3a032937d
aff0f558c434e6f1926e5702d858dc4a33997ef37fc42b4121c167a0f2e94ede
ab3680cb187b1976755d323f40081974005a22ace7d50e55fec49820de324fef
18d33f220e10209ec1b7877b42cda65ca18f6c724ee3b02cb4e5263301cb68f5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.