analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

607

Full analysis: https://app.any.run/tasks/0649ea33-1046-4c77-9d1d-13a77ca83286
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 10:11:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
evasion
stealer
vidar
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3DE8C37DE6C9B38FA84C20E1E4F6E8CD

SHA1:

9C02229E18677CE80C197102CD9A0ED0716D44B1

SHA256:

607F8E40B6270E200A0DB0EBE8DBFFA1C31070E6641C0C838C8AF4D10B537E46

SSDEEP:

12288:+9BP+dGhEVg2UczXUAa6VxOM3jJS4yleQTLX7Qvy1PObFlHN/B:oscEVTUsXBkyJvHQXrN0bPt/B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • 607.exe (PID: 3068)
    • Downloads executable files from the Internet

      • 607.exe (PID: 3068)
    • Actions looks like stealing of personal data

      • 607.exe (PID: 3068)
    • Stealing of credential data

      • 607.exe (PID: 3068)
    • VIDAR was detected

      • 607.exe (PID: 3068)
    • Loads the Task Scheduler COM API

      • J501MLMTNJ.exe (PID: 4012)
      • loadperf.exe (PID: 3804)
    • Application was dropped or rewritten from another process

      • J501MLMTNJ.exe (PID: 4012)
      • loadperf.exe (PID: 3804)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • 607.exe (PID: 3068)
    • Executable content was dropped or overwritten

      • 607.exe (PID: 3068)
      • J501MLMTNJ.exe (PID: 4012)
    • Creates files in the program directory

      • 607.exe (PID: 3068)
      • loadperf.exe (PID: 3804)
    • Creates files in the user directory

      • 607.exe (PID: 3068)
      • rundll32.exe (PID: 3852)
    • Reads the cookies of Google Chrome

      • 607.exe (PID: 3068)
    • Checks for external IP

      • 607.exe (PID: 3068)
    • Starts CMD.EXE for commands execution

      • 607.exe (PID: 3068)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2328)
    • Uses RUNDLL32.EXE to load library

      • J501MLMTNJ.exe (PID: 4012)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 3852)
    • Executed via Task Scheduler

      • loadperf.exe (PID: 3804)
  • INFO

    • Reads settings of System Certificates

      • J501MLMTNJ.exe (PID: 4012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:01:27 11:15:16+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 92672
InitializedDataSize: 82730496
UninitializedDataSize: -
EntryPoint: 0x21d5
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jan-2018 10:15:16

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 27-Jan-2018 10:15:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000168E2
0x00016A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62745
.rdata
0x00018000
0x00003064
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.41431
.data
0x0001C000
0x04E669BC
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.887749
.mysec
0x04E83000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.mysec2
0x04E84000
0x00000400
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.rcrs
0x04E85000
0x0007490C
0x00073C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99982
.rsrc
0x04EFA000
0x00002268
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09793
.reloc
0x04EFD000
0x00005970
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.78185

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.66667
2216
UNKNOWN
UNKNOWN
RT_ICON
2
6.0414
1736
UNKNOWN
UNKNOWN
RT_ICON
3
4.21279
4264
UNKNOWN
UNKNOWN
RT_ICON
126
2.45849
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON
217
3.19038
120
UNKNOWN
UNKNOWN
RT_ACCELERATOR
960
2.86096
40
UNKNOWN
UNKNOWN
RT_ACCELERATOR

Imports

ADVAPI32.dll
KERNEL32.dll
MSIMG32.dll
USER32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start #VIDAR 607.exe j501mlmtnj.exe cmd.exe no specs taskkill.exe no specs rundll32.exe no specs loadperf.exe

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\607.exe" C:\Users\admin\AppData\Local\Temp\607.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4012"C:\ProgramData\J501MLMTNJ.exe" C:\ProgramData\J501MLMTNJ.exe
607.exe
User:
admin
Company:
Alps Electric Co., Ltd.
Integrity Level:
MEDIUM
Description:
Alps Pointing-device Driver
Exit code:
0
2328"C:\Windows\System32\cmd.exe" /c taskkill /im 607.exe /f & erase C:\Users\admin\AppData\Local\Temp\607.exe & exitC:\Windows\System32\cmd.exe607.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3596taskkill /im 607.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3852"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\WININET.dll",DispatchAPICall 1 C:\Windows\system32\rundll32.exeJ501MLMTNJ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3804C:\ProgramData\x86_microsoft-windows-p..ting-separatorpages_31bf3856ad364e35_10.0.14393.0_none_c34b1497126d7bf8\loadperf.exe C:\ProgramData\x86_microsoft-windows-p..ting-separatorpages_31bf3856ad364e35_10.0.14393.0_none_c34b1497126d7bf8\loadperf.exe
taskeng.exe
User:
admin
Company:
Alps Electric Co., Ltd.
Integrity Level:
MEDIUM
Description:
Alps Pointing-device Driver
Total events
223
Read events
162
Write events
0
Delete events
0

Modification events

No data
Executable files
15
Suspicious files
2
Text files
17
Unknown types
9

Dropped files

PID
Process
Filename
Type
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\c-shm
MD5:
SHA256:
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\history
MD5:
SHA256:
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\history-shm
MD5:
SHA256:
3068607.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\237[1].txttext
MD5:E111AA9221766FA2CEB83187D2E54A78
SHA256:9F70AEEBEA8FBA682AC8B909294DE603E5809E64161B60F045BA83AD2E44C2B7
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\files\passwords.txttext
MD5:BE4AADD03C2C3CC83437B45DF4A90336
SHA256:03446284DECB76EED25C882BE110BA1943D99651BB0D64EFB3FA4BD2BC07B283
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\historychsqlite
MD5:9D0A95819E97B7AA666D2F1E1DC4A6C5
SHA256:B67B09717E75A9E5DC9F7DC4BB9C05069909CAB47D9B12A2707D19FF7F6E8CB9
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\files\Cookies\cookies_Mozilla Firefox_qldyz51w.default.txtbinary
MD5:49173FB03BCEB8EFCAF1EBE90A5C7331
SHA256:9833DB02A43D86DCADE2FC8518EB150996EC99A4087D3A65F900BBFF3F23EA07
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\files\outlook.txt
MD5:
SHA256:
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\files\information.txt
MD5:
SHA256:
3068607.exeC:\ProgramData\1JT7E7NU45O3DX1XI57S9V4N1\files\History\Google Chrome_Default.txttext
MD5:A251F59797A931F24E4C97B90C3382C5
SHA256:8A9207583EE1E39541A302BF0647B0E0E4FE5B0173E041CC06DF9C72A3CC5DDC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
12
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3068
607.exe
POST
200
199.19.225.196:80
http://bestpolandhotels.com/
US
text
83 b
malicious
3068
607.exe
GET
200
104.27.147.4:80
http://dro4ers-test.cf/MINER.exe
US
executable
2.38 Mb
suspicious
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/msvcp140.dll
US
executable
429 Kb
malicious
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/nss3.dll
US
executable
1.19 Mb
malicious
3068
607.exe
POST
200
185.194.141.58:80
http://ip-api.com/line/
DE
text
183 b
shared
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/vcruntime140.dll
US
executable
81.8 Kb
malicious
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/mozglue.dll
US
executable
133 Kb
malicious
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/freebl3.dll
US
executable
326 Kb
malicious
3068
607.exe
POST
200
199.19.225.196:80
http://bestpolandhotels.com/237
US
text
200 b
malicious
3068
607.exe
GET
200
199.19.225.196:80
http://bestpolandhotels.com/softokn3.dll
US
executable
141 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3068
607.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
4012
J501MLMTNJ.exe
213.180.193.232:443
sba.yandex.net
YANDEX LLC
RU
whitelisted
4012
J501MLMTNJ.exe
18.205.93.0:443
bitbucket.org
US
malicious
4012
J501MLMTNJ.exe
213.180.204.221:443
clck.ru
YANDEX LLC
RU
suspicious
3068
607.exe
104.27.147.4:80
dro4ers-test.cf
Cloudflare Inc
US
shared
3068
607.exe
199.19.225.196:80
bestpolandhotels.com
FranTech Solutions
US
malicious
3804
loadperf.exe
91.227.17.52:54812
ds38.test-hf.su
LLC Eximius
RU
malicious
3804
loadperf.exe
91.227.17.52:21
ds38.test-hf.su
LLC Eximius
RU
malicious
3804
loadperf.exe
91.227.17.52:56826
ds38.test-hf.su
LLC Eximius
RU
malicious

DNS requests

Domain
IP
Reputation
bestpolandhotels.com
  • 199.19.225.196
malicious
ip-api.com
  • 185.194.141.58
shared
downloads44you.shop
suspicious
dro4ers-test.cf
  • 104.27.147.4
  • 104.27.146.4
suspicious
clck.ru
  • 213.180.204.221
whitelisted
sba.yandex.net
  • 213.180.193.232
  • 77.88.21.232
  • 87.250.250.232
  • 87.250.251.232
  • 93.158.134.232
  • 213.180.204.232
whitelisted
bitbucket.org
  • 18.205.93.0
  • 18.205.93.1
  • 18.205.93.2
shared
ds38.test-hf.su
  • 91.227.17.52
malicious

Threats

PID
Process
Class
Message
3068
607.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
3068
607.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3068
607.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3068
607.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
3068
607.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
3068
607.exe
A Network Trojan was detected
ET TROJAN Vidar/Arkei Stealer Client Data Upload
3068
607.exe
A Network Trojan was detected
MALWARE [PTsecurity] Generic Stealers activity (Nocturnal/Vidar)
3068
607.exe
A Network Trojan was detected
MALWARE [PTsecurity] Stealer.Vidar
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
3068
607.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
5 ETPRO signatures available at the full report
No debug info