MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5d8294241f1bd78af90f6b48ff264e7bf9f48746db2be3a216c56a3e9877b3d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 13
| SHA256 hash: | 5d8294241f1bd78af90f6b48ff264e7bf9f48746db2be3a216c56a3e9877b3d1 |
|---|---|
| SHA3-384 hash: | ebaf769165be5f81d9fc142874bb186730f59e91caa5e3d0018c1eb8ec38b352c27213b7b3c42a649c53ea22872790d0 |
| SHA1 hash: | 177199240e3e4948ccf9cdeda7357a776a62ab20 |
| MD5 hash: | 59c73e095f057da85b278fd3962a10cd |
| humanhash: | early-echo-louisiana-artist |
| File name: | file |
| Download: | download sample |
| File size: | 2'369'310 bytes |
| First seen: | 2023-11-21 14:10:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f4639a0b3116c2cfc71144b88a929cfd (96 x GuLoader, 53 x Formbook, 37 x VIPKeylogger) |
| ssdeep | 49152:552s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hs+:5fzX71oDCRAZUviAHImDqia7hs+ |
| TLSH | T1EFB53310B681D412EDB60734DC2AE2FA41543D77E84591A337C27E5F3E72B216A0F7AA |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0730b030e8dc443b |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
310
Origin country :
USVendor Threat Intelligence
Malware family:
vidar
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-11-21 06:26:07 UTC
Tags:
opendir stealer vidar stealc loader neoreklami
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Doina.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Doina
Status:
Malicious
First seen:
2023-11-20 23:00:16 UTC
File Type:
PE (Exe)
Extracted files:
113
AV detection:
19 of 23 (82.61%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
5a1cabfd6cb32eb750fedba2a0342ae8c1a1d8ef80b8ce87ef9c3d490434acac
MD5 hash:
bf6966e92ea98219ceb7a5eac875c848
SHA1 hash:
8ec4554a40a310d37db150095c7cdacdc02141c0
SH256 hash:
5d8294241f1bd78af90f6b48ff264e7bf9f48746db2be3a216c56a3e9877b3d1
MD5 hash:
59c73e095f057da85b278fd3962a10cd
SHA1 hash:
177199240e3e4948ccf9cdeda7357a776a62ab20
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 5d8294241f1bd78af90f6b48ff264e7bf9f48746db2be3a216c56a3e9877b3d1
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.