analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5.exe

Full analysis: https://app.any.run/tasks/5f211abf-db54-474e-9b2b-5f4a49f00e58
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 13, 2020, 05:40:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
vidar
loader
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D5FFEB1DA527FBFD44702F9C14DF678

SHA1:

623E746EA70AFD4CBED10E335EFFB34FD4291C6B

SHA256:

5275EB92B2B285585E26A85D14C9415E42FC4EAC7C8B482E22910EFFB85536C5

SSDEEP:

6144:l2W8o1pjB7hwVzBVqfSsivdMCtdUT8Ynl0fXD1ePjc0LG4Pp/j5E+BB89lfWMDkD:lDD7mIAxTUT8Al0PW+4PvdBO9/1SJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • VIDAR was detected

      • 5.exe (PID: 2148)
    • Loads dropped or rewritten executable

      • 5.exe (PID: 2148)
    • Downloads executable files from the Internet

      • 5.exe (PID: 2148)
    • Actions looks like stealing of personal data

      • 5.exe (PID: 2148)
    • Stealing of credential data

      • 5.exe (PID: 2148)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • 5.exe (PID: 2148)
    • Creates files in the program directory

      • 5.exe (PID: 2148)
    • Reads the cookies of Mozilla Firefox

      • 5.exe (PID: 2148)
    • Executable content was dropped or overwritten

      • 5.exe (PID: 2148)
    • Creates files in the user directory

      • 5.exe (PID: 2148)
    • Reads the cookies of Google Chrome

      • 5.exe (PID: 2148)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2760)
    • Checks for external IP

      • 5.exe (PID: 2148)
    • Starts CMD.EXE for commands execution

      • 5.exe (PID: 2148)
    • Searches for installed software

      • 5.exe (PID: 2148)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:18 13:20:00+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 48128
InitializedDataSize: 9088512
UninitializedDataSize: -
EntryPoint: 0x436d
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
InternalSurnames: dhrj.uxe
Copyright: Copyrighd (C) 2020, odhsjv
ProductionVersion: 1.0.4.8

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jul-2019 11:20:00
Detected languages:
  • Chinese - PRC
InternalSurnames: dhrj.uxe
Copyright: Copyrighd (C) 2020, odhsjv
ProductionVersion: 1.0.4.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 18-Jul-2019 11:20:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000BA69
0x0000BC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64148
.rdata
0x0000D000
0x00002DD8
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.29142
.data
0x00010000
0x0089DAF8
0x0005B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.86127
.rsrc
0x008AE000
0x000043A8
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.60722

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.36157
428
UNKNOWN
UNKNOWN
RT_VERSION
2
4.35866
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.70418
9640
UNKNOWN
UNKNOWN
RT_ICON
4
7.02658
1128
UNKNOWN
UNKNOWN
RT_ICON
23
3.29005
1426
UNKNOWN
UNKNOWN
RT_STRING
24
3.15503
478
UNKNOWN
UNKNOWN
RT_STRING
25
3.11399
476
UNKNOWN
UNKNOWN
RT_STRING
121
2.75638
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
WINHTTP.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #VIDAR 5.exe cmd.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2148"C:\Users\admin\AppData\Local\Temp\5.exe" C:\Users\admin\AppData\Local\Temp\5.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2760"C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & erase C:\Users\admin\AppData\Local\Temp\5.exe & exitC:\Windows\System32\cmd.exe5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4068taskkill /im 5.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
70
Read events
61
Write events
0
Delete events
0

Modification events

No data
Executable files
12
Suspicious files
0
Text files
7
Unknown types
5

Dropped files

PID
Process
Filename
Type
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\c-shm
MD5:
SHA256:
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\history
MD5:
SHA256:
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\history-shm
MD5:
SHA256:
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\files\Autofill\Google Chrome_Default.txttext
MD5:2CC361C800855ECE9C89946784440379
SHA256:340C601433F2DF18AB728FEF833A0281B63ADF235E8DA1E6DE95451E68EF63A3
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\files\Cookies\cookies_Mozilla Firefox_qldyz51w.default.txttext
MD5:BE6578A6C8F68BEBA00076B9E93783B5
SHA256:76AE43D79C7937E0513762C94150E3A6CF2406DAFE233D1E7AA8FD851336C5DE
21485.exeC:\ProgramData\freebl3.dllexecutable
MD5:EF2834AC4EE7D6724F255BEAF527E635
SHA256:A770ECBA3B08BBABD0A567FC978E50615F8B346709F8EB3CFACF3FAAB24090BA
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\files\passwords.txttext
MD5:AB5014605C2B83465EC4F1F4195F4DAE
SHA256:81A996659BA2C1B261FEF53D36217F30C229173BC0B91DFD4C06FC086590075D
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\files\information.txt
MD5:
SHA256:
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\historychsqlite
MD5:6B9820DEC9BFE9AA06E8972DBCD3FD42
SHA256:71C6CE2C05D164FFC3E43DC4AD1DBD8C47EFA25A418A314ABD9870B7001CCC4F
21485.exeC:\ProgramData\TTV36SKWPI5SR98FWENSQ5HCO\files\Files\DESKTOP.zip
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2148
5.exe
POST
200
176.123.8.59:80
http://interludeeurope.com/517
MD
text
217 b
malicious
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/msvcp140.dll
MD
executable
429 Kb
malicious
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/nss3.dll
MD
executable
1.19 Mb
malicious
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/vcruntime140.dll
MD
executable
81.8 Kb
malicious
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/freebl3.dll
MD
executable
326 Kb
malicious
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/mozglue.dll
MD
executable
133 Kb
malicious
2148
5.exe
POST
200
208.95.112.1:80
http://ip-api.com/line/
unknown
text
140 b
shared
2148
5.exe
GET
200
176.123.8.59:80
http://interludeeurope.com/softokn3.dll
MD
executable
141 Kb
malicious
2148
5.exe
POST
200
176.123.8.59:80
http://interludeeurope.com/
MD
text
22 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2148
5.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
2148
5.exe
176.123.8.59:80
interludeeurope.com
Alexhost Srl
MD
malicious

DNS requests

Domain
IP
Reputation
interludeeurope.com
  • 176.123.8.59
malicious
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
2148
5.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2148
5.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
2148
5.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer HTTP Response
2148
5.exe
A Network Trojan was detected
STEALER [PTsecurity] Vidar Stealer Server Response
2148
5.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2148
5.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2148
5.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2148
5.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
2148
5.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2148
5.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
3 ETPRO signatures available at the full report
No debug info