MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a8fb80b6e9d920c26922b29171e8301d5d4d9d4f20cd1b07cad94234b27c61be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vidar
Vendor detections: 18
| SHA256 hash: | a8fb80b6e9d920c26922b29171e8301d5d4d9d4f20cd1b07cad94234b27c61be |
|---|---|
| SHA3-384 hash: | 67c733fb51eac3e90783bc00dd70cb695f0c74efbb4fa13b88f6911b454b9282cf98cff1bee020ccea10870a4153313e |
| SHA1 hash: | e46bcfef84b9ae99fe02bfbe1eb0ac464bf28cac |
| MD5 hash: | 4b005e8541f7ed9bd82d80ce58c55c7c |
| humanhash: | quiet-tennis-diet-lactose |
| File name: | 66adc1d3f237b_mine.exe |
| Download: | download sample |
| Signature | Vidar |
| File size: | 5'140'480 bytes |
| First seen: | 2024-08-03 19:02:02 UTC |
| Last seen: | 2024-08-05 17:48:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 98304:rTuq7CQXa0LJ2aMhpxnbUO6PsJrq6GnRHhPf6:mQXa0LP6pxbAPyWRd |
| TLSH | T138368C427A96EE21D1A92733C8FF801847FDFE446B02DA2E7899739C58417A50D1F2DE |
| TrID | 49.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 20.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.7% (.SCR) Windows screen saver (13097/50/3) 7.0% (.EXE) Win64 Executable (generic) (10523/12/4) 4.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 327ac0800032e4c4 (1 x Vidar) |
| Reporter | |
| Tags: | exe vidar |
Intelligence
File Origin
ESVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/armad2a
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.