MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a146b14df5e049038b47a5cfa30bbc120aae3fa85da0cae414dff3eea1375e04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 12


Intelligence 12 IOCs YARA 9 File information Comments

SHA256 hash: a146b14df5e049038b47a5cfa30bbc120aae3fa85da0cae414dff3eea1375e04
SHA3-384 hash: bb230afdfb8193e78f06946fb8277699f88759ba486f54dfe692b505beb1068c86cadacde66580e491fc52fe64216ab7
SHA1 hash: f5aef6aa160c8aa833e3df369a4abc14b586b0e4
MD5 hash: f78e1e54fd83c1e2c4f1dd3c8c16b0c6
humanhash: fillet-nuts-timing-bravo
File name:IDMAN6~1.EXE
Download: download sample
Signature Vidar
File size:11'534'336 bytes
First seen:2025-12-23 17:32:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 98304:9wzEqmHzGNZCoKMScL8aYobfNK9wbOwxA/05F7hbHWnY:dqmHzG772aYoDPbOw2CNB2
TLSH T1F4C6D04FF3EA1478D4AAC27649769155E9F338206721BEDB45A0C478EF239E42E3E701
TrID 60.0% (.EXE) Inno Setup installer (107240/4/30)
23.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
5.8% (.EXE) Win64 Executable (generic) (10522/11/4)
3.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
2.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter aachum
Tags:178-22-24-175 exe VenomRAT vidar


Avatar
iamaachum
https://downloadtorrentfile.com/hash/994da730342681843825b5156f9fe6cb2bc58aa8?name=Internet%20Download%20Manager%20IDM%206.48%20Build%2045

VenomRAT C2: 178.22.24.175:4449
Vidar C2:
https://telegram.me/gal17d
https://steamcommunity.com/profiles/76561198759765485
https://xet.multiatend.com.br/

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_a146b14df5e049038b47a5cfa30bbc120aae3fa85da0cae414dff3eea1375e04.exe
Verdict:
No threats detected
Analysis date:
2025-12-23 17:37:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
dropper virus
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context crypt embarcadero_delphi expand fingerprint inno installer installer installer-heuristic lolbin overlay packed
Verdict:
Clean
File Type:
exe x32
First seen:
2025-12-23T14:55:00Z UTC
Last seen:
2025-12-23T15:26:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1838361 Sample: IDMAN6#U007e1.EXE.exe Startdate: 23/12/2025 Architecture: WINDOWS Score: 56 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 6 IDMAN6#U007e1.EXE.exe 2->6         started        process3 process4 8 WerFault.exe 19 16 6->8         started        10 WerFault.exe 16 6->10         started       
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-23 17:33:18 UTC
File Type:
PE (Exe)
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Gathering data
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a146b14df5e049038b47a5cfa30bbc120aae3fa85da0cae414dff3eea1375e04
MD5 hash:
f78e1e54fd83c1e2c4f1dd3c8c16b0c6
SHA1 hash:
f5aef6aa160c8aa833e3df369a4abc14b586b0e4
SH256 hash:
c25e80c4ff6ed38e6417dc3e131760170969fa2392af2430837001b03234c16f
MD5 hash:
0253e9b0a7ec7c5f899fdfc8bca72f72
SHA1 hash:
7297a21a1347c8657feb24456c43268dc0a2c425
Detections:
potential_termserv_dll_replacement
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Suspicious_Process
Author:Security Research Team
Description:Suspicious process creation
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe a146b14df5e049038b47a5cfa30bbc120aae3fa85da0cae414dff3eea1375e04

(this sample)

  
Delivery method
Distributed via web download

Comments