MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9996cf595b1514e53b21ac212c2af6f1ded7488a5b99639711ba4058b1f5e6e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 9996cf595b1514e53b21ac212c2af6f1ded7488a5b99639711ba4058b1f5e6e3
SHA3-384 hash: b7a886e27b1eaa5649e3afa239daab60c62d22f30eab98a0f529c768abb1b764f057ea52ad2bd333cc82129de3ecf40e
SHA1 hash: aabbaf0480fc40e9a9d551691ac4fd99b85ed1d9
MD5 hash: f3eef206fee6c21a6201b219cf144e18
humanhash: chicken-music-yellow-west
File name:file
Download: download sample
Signature Vidar
File size:482'304 bytes
First seen:2023-04-14 14:56:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b481c7cafc5eab37fd735bc92d1b395c (4 x Smoke Loader, 3 x RedLineStealer, 1 x RecordBreaker)
ssdeep 12288:mV18Hl+SF6b7EHIzOac14suD9U1j00puetC6tib:m/8F47Eoy0ZsjFuc
Threatray 579 similar samples on MalwareBazaar
TLSH T191A4AF2272DC9870E1535A768E5EC6F82D6EF8635F557ADB2354BA3F0A301E2D272304
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2223032b11130309 (1 x Vidar)
Reporter jstrosch
Tags:exe vidar

Intelligence


File Origin
# of uploads :
1
# of downloads :
300
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-04-14 14:56:38 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Using the Windows Management Instrumentation requests
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
exploit greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-04-14 14:57:09 UTC
File Type:
PE (Exe)
Extracted files:
56
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:e749025c61b2caca10aa829a9e1a65a1 discovery spyware stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Loads dropped DLL
Vidar
Malware Config
C2 Extraction:
https://steamcommunity.com/profiles/76561199494593681
https://t.me/auftriebs
Unpacked files
SH256 hash:
17466c56f4272bbd5c90415568b1e0adce18151792bbd7de8ccb075c3fb536e6
MD5 hash:
fb5511afb0219a90b77517ed1511fb60
SHA1 hash:
7790a2144a000e876c7cff37639a09547e46ac74
Detections:
VidarStealer
SH256 hash:
9996cf595b1514e53b21ac212c2af6f1ded7488a5b99639711ba4058b1f5e6e3
MD5 hash:
f3eef206fee6c21a6201b219cf144e18
SHA1 hash:
aabbaf0480fc40e9a9d551691ac4fd99b85ed1d9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe 9996cf595b1514e53b21ac212c2af6f1ded7488a5b99639711ba4058b1f5e6e3

(this sample)

  
Delivery method
Distributed via web download

Comments