analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SecuriteInfo.com.W32.AIDetect.malware2.15179.22691

Full analysis: https://app.any.run/tasks/720eccd2-5e60-479a-b057-26997231b28e
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 14, 2021, 16:46:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
vidar
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

245DEF40371261A5D2ED18C85E31CD10

SHA1:

EFAC4E2340C9E37735CB058C4983164D314D9EE0

SHA256:

216AB21BADB89B973736F1CCDC2D2842EAC2CE03C437521BAF198626C0A14238

SSDEEP:

12288:OLYDZqCzOOCJFXNcNgn3y1rxQFw20ykAxPNiv0umDMVU1HJ+K+E/hgAHiMMMMiMQ:OLtCiFcN8w30LYup+KTh3CMMMMiMMp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • VIDAR was detected

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Actions looks like stealing of personal data

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Steals credentials from Web Browsers

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Stealing of credential data

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Creates files in the user directory

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Adds / modifies Windows certificates

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Creates files in the program directory

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Drops a file that was compiled in debug mode

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Executable content was dropped or overwritten

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 988)
    • Starts CMD.EXE for commands execution

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Reads the cookies of Google Chrome

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Starts CMD.EXE for self-deleting

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
    • Searches for installed software

      • SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe (PID: 2128)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

LegalCopyrights: Vsekdar
InternalName: calimatimodunador.exe
ProductVersions: 7.0.21.45
FileVersions: 7.0.2.54
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: Debug, Pre-release, Patched, Private build, Special build
FileFlagsMask: 0x003f
ProductVersionNumber: 67.0.0.0
FileVersionNumber: 67.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x3630
UninitializedDataSize: -
InitializedDataSize: 40992768
CodeSize: 168960
LinkerVersion: 12
PEType: PE32
TimeStamp: 2020:08:16 10:57:52+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Aug-2020 08:57:52
Detected languages:
  • English - United States
  • Turkish - Turkey
FileVersions: 7.0.2.54
ProductVersions: 7.0.21.45
InternalName: calimatimodunador.exe
LegalCopyrights: Vsekdar

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 16-Aug-2020 08:57:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000292FF
0x00029400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.33723
.rdata
0x0002B000
0x0006C0FC
0x0006C200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.86065
.data
0x00098000
0x026A24C8
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.89683
.rsrc
0x0273B000
0x00007EC0
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.4327

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28143
464
UNKNOWN
Turkish - Turkey
RT_VERSION
2
5.96301
2216
UNKNOWN
Turkish - Turkey
RT_ICON
3
6.06936
1736
UNKNOWN
Turkish - Turkey
RT_ICON
4
5.99731
1384
UNKNOWN
Turkish - Turkey
RT_ICON
5
5.07159
9640
UNKNOWN
Turkish - Turkey
RT_ICON
6
5.66302
2440
UNKNOWN
Turkish - Turkey
RT_ICON
7
5.784
1128
UNKNOWN
Turkish - Turkey
RT_ICON
8
2.56661
308
UNKNOWN
Turkish - Turkey
RT_CURSOR
9
2.697
3752
UNKNOWN
Turkish - Turkey
RT_CURSOR
10
3.76287
2216
UNKNOWN
Turkish - Turkey
RT_CURSOR

Imports

ADVAPI32.dll
KERNEL32.dll

Exports

Title
Ordinal
Address
Memories
1
0x0002A0D6
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #VIDAR securiteinfo.com.w32.aidetect.malware2.15179.22691.exe cmd.exe no specs taskkill.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2128"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe" C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
988"C:\Windows\System32\cmd.exe" /c taskkill /im SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe /f & timeout /t 6 & del /f /q "C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe" & del C:\ProgramData\*.dll & exitC:\Windows\System32\cmd.exeSecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3412taskkill /im SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
664timeout /t 6 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
104
Read events
77
Write events
0
Delete events
0

Modification events

No data
Executable files
12
Suspicious files
3
Text files
9
Unknown types
1

Dropped files

PID
Process
Filename
Type
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\Local\Temp\Cab9A5.tmp
MD5:
SHA256:
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\Local\Temp\Tar9A6.tmp
MD5:
SHA256:
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\NRMGZ12U.txt
MD5:
SHA256:
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\ProgramData\458Y5H5URQRPP734XIME0AEFO\files\temp
MD5:
SHA256:
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\ProgramData\458Y5H5URQRPP734XIME0AEFO\files\temp-shm
MD5:
SHA256:
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27Cder
MD5:38365DC418C05CE21378673203F9A8A8
SHA256:E72BB840F88DDF94493642A82828C4D6229B8AA292ABB6684F1399D7CF003C17
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\CJJ3G2SX.txttext
MD5:D4BC0BF2AC3A5B60232332865CFAFC19
SHA256:54E6F34E4279C84078CD486F49D6F9858A41F2DC88504398101D5F8AB6B4888D
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\sergeevih[1].jsontext
MD5:B49E1F600E2EFEE2E446217B22BE3FAE
SHA256:5BD9BED423C06498CDA5E40B2B554E881DB938B87442B2A0A7A03DD99AFDA875
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27Cbinary
MD5:B78AF7DB01E70A0B263C67546BF062CC
SHA256:CDDAA53701702DB1C1033BAB0033A3A7047AD96B148809468D8490BF4BD36443
2128SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exeC:\ProgramData\458Y5H5URQRPP734XIME0AEFO\files\Cookies\Mozilla Firefox_qldyz51w.default.txttext
MD5:DE787244E95963A4C27C83BFD7A4EBEB
SHA256:EE319DFFD89B54B772A4FD4BFB4F7DDDB5D9A4C3D818F452A94B3397CFE1AB11
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
185.99.133.254:80
zockzock.top
Zappie Host LLC
NZ
malicious
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
104.17.63.50:443
api.faceit.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
api.faceit.com
  • 104.17.63.50
  • 104.17.62.50
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
zockzock.top
  • 185.99.133.254
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer HTTP Response
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
A Network Trojan was detected
STEALER [PTsecurity] Vidar Stealer Server Response
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
2128
SecuriteInfo.com.W32.AIDetect.malware2.15179.22691.exe
Potential Corporate Privacy Violation
AV POLICY HTTP request for .dll file with no User-Agent
6 ETPRO signatures available at the full report
No debug info