MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bacf6cb277190eec4e33cd6c8e2bc2d87fa3afccb272acafb755875b3d81d7f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: bacf6cb277190eec4e33cd6c8e2bc2d87fa3afccb272acafb755875b3d81d7f0
SHA3-384 hash: 07f9f83e16ba9e5e190d47e843467c73f6ab793b00514113d2ec5d52fc212ba2e222c461b4a0e5d1963feee1130789e4
SHA1 hash: 64abe0b9c653f8229c69c9b9d5b4b6c4cf13b94a
MD5 hash: 620f81ed09db2c86c9018df4ff844d76
humanhash: coffee-india-london-orange
File name:SecuriteInfo.com.Win64.MalwareX-gen.28021.12190
Download: download sample
Signature Vidar
File size:978'432 bytes
First seen:2025-07-01 07:29:08 UTC
Last seen:2025-07-01 08:25:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a466125a9d0f2613cec3e55975386798 (2 x QuasarRAT, 2 x Vidar, 2 x LummaStealer)
ssdeep 24576:FS6Hg7JOPy1xDoeAkCKe/satx4M8Issatx4M8I:FRgFJ7mKe/satx4MVssatx4MV
TLSH T18925D029F25163EAFD2600B54551A285B5A27926C2392FFF83D0E3336F07BC42E2E755
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe vidar

Intelligence


File Origin
# of uploads :
2
# of downloads :
360
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2025-07-01_620f81ed09db2c86c9018df4ff844d76_black-basta_cobalt-strike_luca-stealer_ryuk_satacom_vidar
Verdict:
Malicious activity
Analysis date:
2025-07-01 14:40:07 UTC
Tags:
telegram vidar stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
virus zusy
Result
Verdict:
Malware
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context crypt fingerprint microsoft_visual_cc packed packed
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-06-30 23:36:15 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:0ff379eeb57f7412fca57370e7ba30ca credential_access defense_evasion discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Obfuscated Files or Information: Command Obfuscation
Unsecured Credentials: Credentials In Files
Uses browser remote debugging
Detect Vidar Stealer
Vidar
Vidar family
Malware Config
C2 Extraction:
https://t.me/q0l0o
https://steamcommunity.com/profiles/76561199872233764
Unpacked files
SH256 hash:
bacf6cb277190eec4e33cd6c8e2bc2d87fa3afccb272acafb755875b3d81d7f0
MD5 hash:
620f81ed09db2c86c9018df4ff844d76
SHA1 hash:
64abe0b9c653f8229c69c9b9d5b4b6c4cf13b94a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe bacf6cb277190eec4e33cd6c8e2bc2d87fa3afccb272acafb755875b3d81d7f0

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA

Comments