MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d574de9b5d8f74451207c6b4f2b6f63e1b58f8d8f50dc03a722638c866a41f50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: d574de9b5d8f74451207c6b4f2b6f63e1b58f8d8f50dc03a722638c866a41f50
SHA3-384 hash: 22f9efc43c6a21abb34421db72af0464ede30d8bbe1583e74905f9d0c654393254c46b334ad1c7f0c972ecf371a96aff
SHA1 hash: 213aac6538f2d98169f655d2252a13f50e6f31a5
MD5 hash: 458d31ecc5a490d5bda8d52e7ca8a5b6
humanhash: april-venus-idaho-cold
File name:file
Download: download sample
Signature Vidar
File size:138'792 bytes
First seen:2024-09-16 07:34:12 UTC
Last seen:2024-09-16 07:36:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:f5zF1UvqLHTCCrSIpnwF8vIzKJjGjssSDrI8pSQbAAmVBVa5GKYzEO:71zLN+WvnHsSv1zJmV2SEO
TLSH T12BD302F147CC0A55F8EE4BB1ACA3CB65C9F1C15676D659BB30CAE0289A5236433742F8
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Bitsight
Tags:exe vidar


Avatar
Bitsight
url: http://147.45.44.104/prog/66e7df2dec2db_vnasdsadl.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
403
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
d574de9b5d8f74451207c6b4f2b6f63e1b58f8d8f50dc03a722638c866a41f50
Verdict:
Malicious activity
Analysis date:
2024-09-16 12:36:58 UTC
Tags:
evasion loader vidar telegram stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
Banker Discovery Encryption Generic Network Static Stealth Dexter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Stealc, Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to determine the online IP of the system
Contains functionality to inject code into remote processes
Found evasive API chain (may stop execution after checking locale)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1511730 Sample: file.exe Startdate: 16/09/2024 Architecture: WINDOWS Score: 100 98 t.me 2->98 100 stitchmiscpaew.shop 2->100 102 12 other IPs or domains 2->102 114 Suricata IDS alerts for network traffic 2->114 116 Found malware configuration 2->116 118 Malicious sample detected (through community Yara rule) 2->118 120 14 other signatures 2->120 14 file.exe 2 2->14         started        signatures3 process4 signatures5 158 Contains functionality to inject code into remote processes 14->158 160 Writes to foreign memory regions 14->160 162 Allocates memory in foreign processes 14->162 164 Injects a PE file into a foreign processes 14->164 17 RegAsm.exe 18 14->17         started        22 conhost.exe 14->22         started        process6 dnsIp7 94 api.ipify.org 104.26.12.205, 49733, 80 CLOUDFLARENETUS United States 17->94 96 147.45.44.104, 49734, 49774, 80 FREE-NET-ASFREEnetEU Russian Federation 17->96 74 C:\Users\user\AppData\...\downloaded_file.exe, PE32 17->74 dropped 76 C:\Users\user\...\66e7dde32d7a4_vdsfg[1].exe, PE32 17->76 dropped 122 Contains functionality to determine the online IP of the system 17->122 124 Found evasive API chain (may stop execution after checking locale) 17->124 126 Searches for specific processes (likely to inject) 17->126 24 downloaded_file.exe 2 17->24         started        file8 signatures9 process10 signatures11 136 Writes to foreign memory regions 24->136 138 Allocates memory in foreign processes 24->138 140 Injects a PE file into a foreign processes 24->140 27 RegAsm.exe 1 182 24->27         started        32 conhost.exe 24->32         started        34 RegAsm.exe 24->34         started        process12 dnsIp13 106 t.me 149.154.167.99, 443, 49741, 49782 TELEGRAMRU United Kingdom 27->106 108 159.69.100.83, 443, 49742, 49743 HETZNER-ASDE Germany 27->108 110 brasstech.in 192.185.139.21, 443, 49766, 49769 UNIFIEDLAYER-AS-1US United States 27->110 78 C:\Users\user\AppData\...\vnfdamfs[1].exe, PE32 27->78 dropped 80 C:\Users\user\AppData\Local\...\shbwdh[1].exe, PE32 27->80 dropped 82 C:\ProgramData\softokn3.dll, PE32 27->82 dropped 84 7 other files (5 malicious) 27->84 dropped 142 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 27->142 144 Found many strings related to Crypto-Wallets (likely being stolen) 27->144 146 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 27->146 148 2 other signatures 27->148 36 IIDAAFBGDB.exe 2 27->36         started        39 EGCFIDAFBF.exe 27->39         started        41 cmd.exe 27->41         started        file14 signatures15 process16 signatures17 128 Multi AV Scanner detection for dropped file 36->128 130 Writes to foreign memory regions 36->130 132 Allocates memory in foreign processes 36->132 43 RegAsm.exe 32 36->43         started        48 conhost.exe 36->48         started        134 Injects a PE file into a foreign processes 39->134 50 RegAsm.exe 39->50         started        52 conhost.exe 39->52         started        54 conhost.exe 41->54         started        56 timeout.exe 41->56         started        process18 dnsIp19 112 46.8.231.109, 49768, 49772, 49773 FIORD-ASIP-transitoperatorinRussiaUkraineandBaltics Russian Federation 43->112 86 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 43->86 dropped 88 C:\Users\user\AppData\...\vnfdamfs[1].exe, PE32 43->88 dropped 90 C:\Users\user\AppData\...\softokn3[1].dll, PE32 43->90 dropped 92 7 other files (5 malicious) 43->92 dropped 150 Tries to steal Mail credentials (via file / registry access) 43->150 152 Tries to harvest and steal ftp login credentials 43->152 154 Tries to harvest and steal browser information (history, passwords, etc) 43->154 156 2 other signatures 43->156 58 cmd.exe 43->58         started        60 cmd.exe 43->60         started        file20 signatures21 process22 process23 62 userKECFIDGCBF.exe 58->62         started        65 conhost.exe 58->65         started        67 conhost.exe 60->67         started        signatures24 166 Multi AV Scanner detection for dropped file 62->166 168 Writes to foreign memory regions 62->168 170 Allocates memory in foreign processes 62->170 172 2 other signatures 62->172 69 RegAsm.exe 62->69         started        72 conhost.exe 62->72         started        process25 dnsIp26 104 steamcommunity.com 23.192.247.89, 443, 49776 AKAMAI-ASUS United States 69->104
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-09-16 07:35:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:stealc family:vidar botnet:default credential_access discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unsecured Credentials: Credentials In Files
Downloads MZ/PE file
Credentials from Password Stores: Credentials from Web Browsers
Detect Vidar Stealer
Stealc
Vidar
Malware Config
C2 Extraction:
https://t.me/edm0d
https://steamcommunity.com/profiles/76561199768374681
http://46.8.231.109
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e7caf90f83265de8800a86feba6e99eeab9e6bbb3be37c9d26f005fc3779d179
MD5 hash:
0a447aaa3d07dcf292f2863d644fac8f
SHA1 hash:
0cc7455364b3af99899ef5a36550d8cb63730268
SH256 hash:
d574de9b5d8f74451207c6b4f2b6f63e1b58f8d8f50dc03a722638c866a41f50
MD5 hash:
458d31ecc5a490d5bda8d52e7ca8a5b6
SHA1 hash:
213aac6538f2d98169f655d2252a13f50e6f31a5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe d574de9b5d8f74451207c6b4f2b6f63e1b58f8d8f50dc03a722638c866a41f50

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments