MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 16
| SHA256 hash: | 43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa |
|---|---|
| SHA3-384 hash: | 95284bf8647fa54e56664f33d20a6694a0bfb36ffc8d6ececc05efee801750c1048f6744397e2ac7b62fe5d90de55e55 |
| SHA1 hash: | 5bc1880dac016060c5a71d40af6afa514a1fe3ce |
| MD5 hash: | ebca96f092eaa6e786b4d08a79f23856 |
| humanhash: | blue-april-cola-pennsylvania |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Vidar |
| File size: | 476'672 bytes |
| First seen: | 2023-04-30 01:09:46 UTC |
| Last seen: | 2023-04-30 01:10:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8e1291b1baddb8fcca0899ad3cc587e8 (4 x Vidar, 4 x RedLineStealer, 2 x Stop) |
| ssdeep | 6144:F1b7YOkZ4qC5PTJ2oYJqNU8rGYU81dsP9DQEslx/CWthV7fq:FZ7dkZ4q3oYJn8r3U87s9Q/fTtn7 |
| Threatray | 68 similar samples on MalwareBazaar |
| TLSH | T1B5A4CF1272F86871E6324A718E3EC6F8665EF8624F55BBDB1314DA2F09B12F2C572701 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 01686e6a6a6a7a60 (1 x Vidar, 1 x Stop) |
| Reporter | |
| Tags: | exe vidar |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/nutalse
http://89.23.97.128
Unpacked files
4b4c5e3bd2d16feef05e1f2cfcee8e8d31e5fe8e7237e319385b433fe66c6c35
43b9908f18f1746055cc87dd678bcce4bf2134a059092a580b8c41653031f6fa
bf129cec049c6d60b5a2ee6d2b99786e537f13d37a5a8464f0c6c6ef3df64cc3
541846929221612b779740077564c12cb5e386eaf0ecd895b8d8ee7008ae0fbb
bc929e2f5df5f8c123524a3d423a7ac3463e952e92a0fb24e293d415ffab7f32
5f48a3234ca717ba4aaaea477802147f5d1a5a3d423b1929af024ca7d30d234a
5baeed7f0d2c2a37b79860d59c533fc387b9f2a36bde6268679e10ab86c08d83
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | has_telegram_urls |
|---|---|
| Author: | Aaron DeVera<aaron@backchannel.re> |
| Description: | Detects Telegram URLs |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_vidar_a_a901 |
|---|---|
| Author: | Johannes Bader |
| Description: | detect unpacked Vidar samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.