MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6fa048ba4866856c1d63a7a660c82806bf4debdce985d49e7b39946debea76b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: b6fa048ba4866856c1d63a7a660c82806bf4debdce985d49e7b39946debea76b
SHA3-384 hash: 5724cb43a371829e95d9ef4fdca1caef2c1022c46795bff948e65d00aaade75c42202c8913b9ba6b3a0ea50846e49c66
SHA1 hash: 9cecabc32e4f26ae28aaf3997609ebc930796e39
MD5 hash: f87b1fcaa6cd80dc7f79c5db889ac480
humanhash: three-enemy-sad-coffee
File name:file.exe
Download: download sample
Signature Vidar
File size:352'768 bytes
First seen:2023-05-03 18:08:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 43b84a19b996f82f90acda908578a933 (1 x Vidar, 1 x RedLineStealer)
ssdeep 6144:vPfnq+uvhWt3qbFVuWaWN1YdXI/sycroYFC8TSF2Mw/IXcVLF6XVaL:y+uJWtabFGWN1OXYsH8uC8TSFNwHH8I
Threatray 5 similar samples on MalwareBazaar
TLSH T17274DF0372D1A875F327B6308E2AC6E42A1EFC61DF656AEB37546A1F0D701E2C572342
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000402018400000 (1 x Vidar)
Reporter abuse_ch
Tags:exe vidar

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-05-03 00:39:18 UTC
Tags:
installer loader stealer rat redline arkei vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Using the Windows Management Instrumentation requests
Creating a window
Searching for synchronization primitives
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Rhadamanthys
Status:
Malicious
First seen:
2023-05-02 18:42:23 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:37444c997bc81a7d4e2a48b7b63a1f66 discovery spyware stealer
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Vidar
Malware Config
C2 Extraction:
https://steamcommunity.com/profiles/76561199501059503
https://t.me/mastersbots
Unpacked files
SH256 hash:
ac893efc522e111b33a9553d6799684f32710ca068ea717e49592f9e9f2b51cc
MD5 hash:
fc4a86dcb3e48a9607e88653f655d889
SHA1 hash:
6c251f5634ca80e8758fc72369a1e4a1875d4192
Detections:
VidarStealer
SH256 hash:
b6fa048ba4866856c1d63a7a660c82806bf4debdce985d49e7b39946debea76b
MD5 hash:
f87b1fcaa6cd80dc7f79c5db889ac480
SHA1 hash:
9cecabc32e4f26ae28aaf3997609ebc930796e39
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments