MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 daeb55142c78a55a7f9b43b839d3d0708c8f0739fe260366070330876e72a340. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: daeb55142c78a55a7f9b43b839d3d0708c8f0739fe260366070330876e72a340
SHA3-384 hash: 318c565d997f26d24730b3f89f3124fb29084ef721bd435026b6ea155bb26db1a30604c12652bc4fb346a113b3ba1b89
SHA1 hash: 8c0c72037da2f61a8d59992616f04fe348a26b72
MD5 hash: a5662362d94475dcaf41d9b176d2b7d9
humanhash: tennessee-golf-magnesium-four
File name:a5662362d94475dcaf41d9b176d2b7d9.msi
Download: download sample
Signature Vidar
File size:7'589'888 bytes
First seen:2023-03-04 08:02:19 UTC
Last seen:2023-03-04 09:31:52 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:IWhQpbkME/PTDYQ4n0i7oh+9iieNQOYfBSCo4Pz:EKzP6d7oUiilSj6z
Threatray 529 similar samples on MalwareBazaar
TLSH T15976CCD13B44C127D94729754E67A39E6B1DFCD1AA30B08B7360F72E5A38AD3AC69301
TrID 98.2% (.MSI) Microsoft Windows Installer (454500/1/170)
1.7% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:msi vidar

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm CAB cmd.exe expand.exe explorer.exe fingerprint greyware installer keylogger packed shell32.dll stealer warp zusy
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to inject code into remote processes
DLL side loading technique detected
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 819944 Sample: am82bSh54P.msi Startdate: 04/03/2023 Architecture: WINDOWS Score: 100 50 Multi AV Scanner detection for domain / URL 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Antivirus detection for URL or domain 2->54 56 6 other signatures 2->56 8 msiexec.exe 10 17 2->8         started        11 msiexec.exe 5 2->11         started        process3 file4 34 C:\Windows\Installer\MSIDB52.tmp, PE32 8->34 dropped 13 msiexec.exe 5 8->13         started        process5 process6 15 Ms Stable.exe 13->15         started        18 expand.exe 8 13->18         started        21 icacls.exe 13->21         started        23 2 other processes 13->23 file7 66 Writes to foreign memory regions 15->66 68 Allocates memory in foreign processes 15->68 70 Injects a PE file into a foreign processes 15->70 25 RegSvcs.exe 15->25         started        30 C:\Users\user\...\Ms Stable.exe (copy), PE32 18->30 dropped 32 C:\...\8f3ea979e5b4ee4e8e5151fea826d601.tmp, PE32 18->32 dropped signatures8 process9 dnsIp10 44 t.me 149.154.167.99, 443, 49175 TELEGRAMRU United Kingdom 25->44 46 89.40.14.155, 49180, 80 RACKRAYUABRakrejusLT Lithuania 25->46 48 49.12.112.48, 49176, 49177, 49179 HETZNER-ASDE Germany 25->48 36 C:\ProgramData\softokn3.dll, PE32 25->36 dropped 38 C:\ProgramData\nss3.dll, PE32 25->38 dropped 40 C:\ProgramData\mozglue.dll, PE32 25->40 dropped 42 3 other files (1 malicious) 25->42 dropped 58 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 25->58 60 Tries to steal Mail credentials (via file / registry access) 25->60 62 Tries to harvest and steal browser information (history, passwords, etc) 25->62 64 3 other signatures 25->64 file11 signatures12
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2023-03-04 00:36:15 UTC
File Type:
Binary (Archive)
Extracted files:
303
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery stealer
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Modifies file permissions
Vidar
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments