analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

build.exe

Full analysis: https://app.any.run/tasks/44154e51-a4d1-4a1c-8885-ff4ba70c268d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 12, 2020, 15:51:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
vidar
loader
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1B54E9F6BA3A1CAA21B6D12895E34CDB

SHA1:

B967CDADAAF27219BF6F7185FF490ACA09BCD611

SHA256:

8E37B2ABDF3625B334F49A230A6A8B4603BE97A8150C01641B9F41E7B58C0C8B

SSDEEP:

12288:pRWq58THX2YQyTNi/y51AYUr4C8rHOa+d3UJVKU8x3/B:nB6rnQ1a51KEC+H43EVKU8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • VIDAR was detected

      • build.exe (PID: 2196)
    • Downloads executable files from the Internet

      • build.exe (PID: 2196)
    • Loads dropped or rewritten executable

      • build.exe (PID: 2196)
    • Actions looks like stealing of personal data

      • build.exe (PID: 2196)
    • Stealing of credential data

      • build.exe (PID: 2196)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • build.exe (PID: 2196)
    • Reads the cookies of Mozilla Firefox

      • build.exe (PID: 2196)
    • Creates files in the program directory

      • build.exe (PID: 2196)
    • Executable content was dropped or overwritten

      • build.exe (PID: 2196)
    • Creates files in the user directory

      • build.exe (PID: 2196)
    • Reads the cookies of Google Chrome

      • build.exe (PID: 2196)
    • Searches for installed software

      • build.exe (PID: 2196)
    • Checks for external IP

      • build.exe (PID: 2196)
    • Starts CMD.EXE for commands execution

      • build.exe (PID: 2196)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2692)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:07:10 16:40:13+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 464896
InitializedDataSize: 102400
UninitializedDataSize: -
EntryPoint: 0x5bc0d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2020 14:40:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Jul-2020 14:40:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000716FD
0x00071800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.68475
.rdata
0x00073000
0x00013D34
0x00013E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.74152
.data
0x00087000
0x00005104
0x00002800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.66166

Imports

ADVAPI32.dll
CRYPT32.dll
GDI32.dll
KERNEL32.dll
PSAPI.DLL
SHELL32.dll
SHLWAPI.dll
USER32.dll
WININET.dll
bcrypt.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #VIDAR build.exe cmd.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2196"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2692"C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & erase C:\Users\admin\AppData\Local\Temp\build.exe & exitC:\Windows\System32\cmd.exebuild.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3988taskkill /im build.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
70
Read events
61
Write events
9
Delete events
0

Modification events

(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2196) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
12
Suspicious files
2
Text files
7
Unknown types
5

Dropped files

PID
Process
Filename
Type
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\c-shm
MD5:
SHA256:
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\history
MD5:
SHA256:
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\history-shm
MD5:
SHA256:
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\historychsqlite
MD5:6B9820DEC9BFE9AA06E8972DBCD3FD42
SHA256:71C6CE2C05D164FFC3E43DC4AD1DBD8C47EFA25A418A314ABD9870B7001CCC4F
2196build.exeC:\ProgramData\freebl3.dllexecutable
MD5:EF2834AC4EE7D6724F255BEAF527E635
SHA256:A770ECBA3B08BBABD0A567FC978E50615F8B346709F8EB3CFACF3FAAB24090BA
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\files\Cookies\cookies_Mozilla Firefox_qldyz51w.default.txttext
MD5:BE6578A6C8F68BEBA00076B9E93783B5
SHA256:76AE43D79C7937E0513762C94150E3A6CF2406DAFE233D1E7AA8FD851336C5DE
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\files\Autofill\Google Chrome_Default.txttext
MD5:2CC361C800855ECE9C89946784440379
SHA256:340C601433F2DF18AB728FEF833A0281B63ADF235E8DA1E6DE95451E68EF63A3
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\files\passwords.txttext
MD5:AB5014605C2B83465EC4F1F4195F4DAE
SHA256:81A996659BA2C1B261FEF53D36217F30C229173BC0B91DFD4C06FC086590075D
2196build.exeC:\ProgramData\PS8M6LD3N309RJTUV8HRGAOTA\files\screenshot.jpg
MD5:
SHA256:
2196build.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\freebl3[1].dllexecutable
MD5:EF2834AC4EE7D6724F255BEAF527E635
SHA256:A770ECBA3B08BBABD0A567FC978E50615F8B346709F8EB3CFACF3FAAB24090BA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2196
build.exe
POST
200
208.95.112.1:80
http://ip-api.com/line/
unknown
text
140 b
shared
2196
build.exe
POST
200
78.142.29.223:80
http://mammalson.com/
BG
text
22 b
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/msvcp140.dll
BG
executable
429 Kb
malicious
2196
build.exe
POST
200
78.142.29.223:80
http://mammalson.com/654
BG
text
153 b
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/softokn3.dll
BG
executable
141 Kb
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/vcruntime140.dll
BG
executable
81.8 Kb
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/nss3.dll
BG
executable
1.19 Mb
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/mozglue.dll
BG
executable
133 Kb
malicious
2196
build.exe
GET
200
78.142.29.223:80
http://mammalson.com/freebl3.dll
BG
executable
326 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2196
build.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
2196
build.exe
78.142.29.223:80
mammalson.com
BlueAngelHost Pvt. Ltd
BG
malicious

DNS requests

Domain
IP
Reputation
mammalson.com
  • 78.142.29.223
malicious
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
2196
build.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2196
build.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
2196
build.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer HTTP Response
2196
build.exe
A Network Trojan was detected
STEALER [PTsecurity] Vidar Stealer Server Response
2196
build.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2196
build.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2196
build.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2196
build.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
2196
build.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Possible Generic.Trojan Boundary
2196
build.exe
A Network Trojan was detected
STEALER [PTsecurity] Arkei/Vidar Stealer
4 ETPRO signatures available at the full report
No debug info