MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9744124ecb0bf5965384c19407753b1068551c2fe4f15a104b11f03ec1737626. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 15
| SHA256 hash: | 9744124ecb0bf5965384c19407753b1068551c2fe4f15a104b11f03ec1737626 |
|---|---|
| SHA3-384 hash: | 6961a11b39eba8d3cf11d331a4a033aba349a2dfd70eb7a9b6c7b5a4910f95f7740d0c76d23c2f7af746a1e2f62144e4 |
| SHA1 hash: | 265c3bf21255a528723ec4e2b701341e119f0be7 |
| MD5 hash: | 2fbc696f6e87a76007164c4fb93e979c |
| humanhash: | connecticut-tennessee-fruit-lamp |
| File name: | file |
| Download: | download sample |
| Signature | Vidar |
| File size: | 212'008 bytes |
| First seen: | 2024-08-28 14:23:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:T+f9Bky7DGj809duSvdsVQ+0W9Tm6L3PAEO:TsT708Odu2+Bp3oEO |
| Threatray | 73 similar samples on MalwareBazaar |
| TLSH | T19F2412DA2A891B33FDDB4AF5B0C1D1395AB9CB4568831BEFB14985338B8330156B5B13 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe vidar |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/jamelwt
https://steamcommunity.com/profiles/76561199761128941
https://t.me/iyigunl
https://stagedchheiqwo.shop/api
Unpacked files
a96b3ddd991bc4a88831685ef44cbd4ad7945a4afc3a028f42812f269d513674
aef44846abc5bf334b20a8acb9991bf0293170b6a65d49a84f184adcd3529216
6c699ebf58c6f9d16b8bd1e0d00a051101977d6cf9ba580876abbb95a50d1f92
e15d6cb16c10e5b195706f648749001c448ddb7d585576023c66e0aa5be319c0
65356ac76d8f957aae149b790e52305ea0b285fe157a1e438c4500abc9bb810a
00fa4ff99b7d8ac2bdaca1e3959e3533d943e2af72527a1e8812d94a41824f64
f483cd73cfdc2768e4a02bae030ee1bf56bc6382150c4848aaf9914aebd16347
ec14cfd38041403f5462dd47bbe9791f07f50d1f92f798559a720428da56ddec
ec194b4917fd62caf00c742b4182bbce64b8e7e923ed43278fd11019ad9a1b42
ddb51c81bbef639e7211b75c1309c0aeebadd37d70191ee1f2476866f5a6c274
8e74f5644140e614077e5317d5ffb5ca0f828ed4870e1d6c1faf442c851e1909
57716a4b2bcadec1a8ed2a88e33f79e49deb095f18f71eafd05ec18b80c60691
222444c9dc6c45283b6a0ce9b4c42c78d05304b3480a96eecd234d184a2af8ba
6222c9607aa9f5bcd47cdae57e5cb6d63d13dd1c5a1dfb32d098634a6079113b
e8e3e7053f7c3a8ab9f82a2f90fdb05bc28ad4c5f8655ebfbcbc76a8793e2144
adb28aea89e43cd649e1750d37c1744b176484e59d89a13c047760786cd05220
c2025ebab08ae664206f1c48a086277ffa849ab0546430d2fd1f50b78548119a
53010556b1cfd31aa6873586e05d72fc9411e3522577933cc1cb72cbb4af7319
21da415d340deb3770d2b29a9dd4c877253f50b893884798bc1faa0b221edee1
b094b7214bc9c17ad9bcb18ca50932527de7ea431102fba2d2d791e778b3e4a2
9744124ecb0bf5965384c19407753b1068551c2fe4f15a104b11f03ec1737626
c5c219a6512dc639b5ac5837abe4217e265f7d165159da131eb32048b0c15030
a5f93ede5291955fc129fa0dae4dc954fd3ca29d2d975de969dc563c0d10085e
64115a195a5068a2ab1a3f872fe0a2aff606771e3a06f64e46d3c10f7566eedc
30bc474ae7ee49eb799aed9aaff0954cf61aea144929c7ce4ac083d6b9930070
86bb9a397e62d756578dbe6c40cc07050f2066db6fb5d54499e03469a7cdccd5
15a0da7dfccb96d1a46f5eef42ceaa7fcb49da5c88e32fc78921d6a9b20f12be
ffb0ca6890b94342d54d26250a6c6104b9e916858fb7242b58709f38c65b93b0
67e2d5803b527df56d0c9cede90c29aeecfd0b3910d45fbd46c26e6cbf0e8a89
ea05721fe80699844c2f72d86f0c8337da028c190fe3b62a29a85a25cdbacc4b
b16ef1bdc9bcba0db197bba5bca6fa08ece713de76412e6bea6de5a8dab2af6f
77ca0a500ae6369031783a8ed617ca089342059f8071b9c83299ca9f5b784365
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.