MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79b23b23f117799f716d74c2d4d59263926ef13cb47078a161fe88c9a3bc1cb6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments 1

SHA256 hash: 79b23b23f117799f716d74c2d4d59263926ef13cb47078a161fe88c9a3bc1cb6
SHA3-384 hash: e62179f2ff75ccac09431a9bd5e8273fb0bd755db40f865da210746de395c27ad2f5ea2e2a677665150dfb08ddb93dda
SHA1 hash: 1e6aaf7adea2dd0c7e0b2bd962482b66452d664f
MD5 hash: a17af46e9c7bba005d9907ad2b722560
humanhash: stairway-harry-connecticut-johnny
File name:a17af46e9c7bba005d9907ad2b722560
Download: download sample
Signature Vidar
File size:3'132'140 bytes
First seen:2023-05-14 00:20:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e9c0657252137ac61c1eeeba4c021000 (53 x GuLoader, 26 x RedLineStealer, 17 x AgentTesla)
ssdeep 49152:ZOPdv5nMrkSGYVgnUvGgDHrwf4DD01JBL1ENltnY/tjfyyV1nuTUXtMYqtWasy3:4Fv5npl4aQGwQ4MENk/JVbnu4XqYqtWs
Threatray 3'541 similar samples on MalwareBazaar
TLSH T19FE5124C1517B3DEDC60373B8A6AAF22D6F40C16A562446D3AE0BE77D6B2F82053D253
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0ccc8eab292ccf0 (18 x RedLineStealer, 1 x Vidar)
Reporter zbetcheckin
Tags:32 exe vidar

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
a17af46e9c7bba005d9907ad2b722560
Verdict:
Malicious activity
Analysis date:
2023-05-14 00:57:07 UTC
Tags:
evasion stealer arkei vidar redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Unauthorized injection to a recently created process
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
RedLine, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Check external IP via Powershell
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 865353 Sample: Z1A6Zv6Ec3.exe Startdate: 14/05/2023 Architecture: WINDOWS Score: 100 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 7 other signatures 2->48 8 Z1A6Zv6Ec3.exe 18 2->8         started        process3 file4 26 C:\Users\user\AppData\Local\Temp\build.exe, PE32 8->26 dropped 28 C:\Users\user\AppData\Local\Temp\b1uild.exe, PE32 8->28 dropped 30 C:\Users\user\AppData\...\4R1OM2RJLLID.dll, PE32 8->30 dropped 11 cmd.exe 1 8->11         started        process5 signatures6 50 Suspicious powershell command line found 11->50 14 b1uild.exe 18 11->14         started        18 build.exe 14 3 11->18         started        20 powershell.exe 15 15 11->20         started        22 conhost.exe 11->22         started        process7 dnsIp8 32 t.me 149.154.167.99, 443, 49698 TELEGRAMRU United Kingdom 14->32 34 116.202.1.79, 49699, 9100 HETZNER-ASDE Germany 14->34 36 192.168.2.1 unknown unknown 14->36 52 Antivirus detection for dropped file 14->52 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->54 56 Machine Learning detection for dropped file 14->56 62 2 other signatures 14->62 38 194.87.151.202, 1337, 49701, 49702 PAUTINA05RU Russian Federation 18->38 58 Multi AV Scanner detection for dropped file 18->58 24 conhost.exe 18->24         started        40 iplogger.com 148.251.234.93, 443, 49700 HETZNER-ASDE Germany 20->40 60 May check the online IP address of the machine 20->60 signatures9 process10
Threat name:
Win32.Infostealer.RedLine
Status:
Malicious
First seen:
2023-05-14 00:21:10 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:redline family:sectoprat family:vidar botnet:5571c6168b927d576728413ef32ef92f botnet:cheat discovery infostealer rat spyware stealer trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
RedLine
RedLine payload
SectopRAT
SectopRAT payload
Vidar
Malware Config
C2 Extraction:
https://steamcommunity.com/profiles/76561198272578552
https://t.me/libpcre
194.87.151.202:1337
Unpacked files
SH256 hash:
49b7477db8dd22f8cf2d41ee2d79ce57797f02e8c7b9e799951a6c710384349a
MD5 hash:
293165db1e46070410b4209519e67494
SHA1 hash:
777b96a4f74b6c34d43a4e7c7e656757d1c97f01
SH256 hash:
cbc6acf33b018717e3e248a1e9663d2638b773ced94dd0b65503917906e88ec5
MD5 hash:
02f083aae655edad679f5412f99a531a
SHA1 hash:
a0f2d2156e17f8f4a7942de1d0afa7d05576f2b6
Detections:
VidarStealer
SH256 hash:
a6fe62d19b2b0f608fe3367ba5612742b9ff248b91a32b13fe189c891a22a00d
MD5 hash:
729168d16501390f6b7d92edb38886c4
SHA1 hash:
d244dc2a6325b22a02372c2b8e01ef4a3e51d10c
SH256 hash:
79b23b23f117799f716d74c2d4d59263926ef13cb47078a161fe88c9a3bc1cb6
MD5 hash:
a17af46e9c7bba005d9907ad2b722560
SHA1 hash:
1e6aaf7adea2dd0c7e0b2bd962482b66452d664f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe 79b23b23f117799f716d74c2d4d59263926ef13cb47078a161fe88c9a3bc1cb6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-14 00:20:20 UTC

url : hxxps://iplogger.com/20PFL1/