analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VID.exe

Full analysis: https://app.any.run/tasks/d2f6cb2f-d677-4944-b311-160794ba16e9
Verdict: Malicious activity
Analysis date: November 16, 2019, 09:19:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

2915B3F8B703EB744FC54C81F4A9C67F

SHA1:

E10361A11F8A7F232AC3CB2125C1875A0A69A3E4

SHA256:

9F1F11A708D393E0A4109AE189BC64F1F3E312653DCF317A2BD406F18FFCC507

SSDEEP:

49152:ytSuw/yQBQIlFZ4n5gcdRVGTZYf0hrSkW6OoXWr0u3r8t9V808b:QnID2n5pViC8hrRW9X78tjIb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • VID001.exe (PID: 2196)
    • Changes the autorun value in the registry

      • VID001.exe (PID: 2196)
    • Loads dropped or rewritten executable

      • VID001.exe (PID: 2196)
  • SUSPICIOUS

    • Creates files in the user directory

      • VID.exe (PID: 2620)
      • VID001.exe (PID: 2196)
    • Starts itself from another location

      • VID.exe (PID: 2620)
    • Executable content was dropped or overwritten

      • VID.exe (PID: 2620)
      • VID001.exe (PID: 2196)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:12:05 23:52:12+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 24064
InitializedDataSize: 308224
UninitializedDataSize: 8192
EntryPoint: 0x30fa
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2009 22:52:12
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Dec-2009 22:52:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005C4C
0x00005E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4388
.rdata
0x00007000
0x0000129C
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04684
.data
0x00009000
0x00048C58
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.79628
.ndata
0x00052000
0x00040000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00092000
0x0000FBD8
0x0000FC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.02452

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20956
716
UNKNOWN
English - United States
RT_MANIFEST
2
4.32545
9640
UNKNOWN
English - United States
RT_ICON
3
4.80027
4264
UNKNOWN
English - United States
RT_ICON
4
5.12941
3752
UNKNOWN
English - United States
RT_ICON
5
5.76716
2216
UNKNOWN
English - United States
RT_ICON
6
3.19606
1640
UNKNOWN
English - United States
RT_ICON
7
4.29006
1384
UNKNOWN
English - United States
RT_ICON
8
5.50369
1128
UNKNOWN
English - United States
RT_ICON
9
3.32968
744
UNKNOWN
English - United States
RT_ICON
10
3.42711
296
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start vid.exe vid001.exe

Process information

PID
CMD
Path
Indicators
Parent process
2620"C:\Users\admin\AppData\Local\Temp\VID.exe" C:\Users\admin\AppData\Local\Temp\VID.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
2
2196"C:\Users\admin\AppData\Roaming\TempoRX\VID001.exe" C:\Users\admin\AppData\Roaming\TempoRX\VID001.exe
VID.exe
User:
admin
Integrity Level:
MEDIUM
Total events
704
Read events
681
Write events
23
Delete events
0

Modification events

(PID) Process:(2620) VID.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2620) VID.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2196) VID001.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:
Value:
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2196) VID001.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\VID001_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
4
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2196VID001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnklnk
MD5:40EAD44B2C165F7F5E4A62E8C44C0B1E
SHA256:D0F8A570EDCA3FD34016AF81CE68B73FFA190F8231DEE8B8D3FC018820182465
2196VID001.exeC:\Users\admin\AppData\Local\Temp\nsdB496.tmp\inetc.dllexecutable
MD5:D7A3FA6A6C738B4A3C40D5602AF20B08
SHA256:67EFF17C53A78C8EC9A28F392B9BB93DF3E74F96F6ECD87A333A482C36546B3E
2196VID001.exeC:\Users\admin\AppData\Roaming\TempoRX\uihost32.exeexecutable
MD5:4FCA837855B3BCED7559889ADB41C4B7
SHA256:8A366B1D30DD4D03AD8C5C18D0FB978D00D16F5F465BD59DB6E09B034775C3EC
2620VID.exeC:\Users\admin\AppData\Roaming\TempoRX\VID001.exeexecutable
MD5:2915B3F8B703EB744FC54C81F4A9C67F
SHA256:9F1F11A708D393E0A4109AE189BC64F1F3E312653DCF317A2BD406F18FFCC507
2196VID001.exeC:\Users\admin\AppData\Roaming\TempoRX\uihost64.exeexecutable
MD5:0211073FEB4BA88254F40A2E6611FCEF
SHA256:62DFE27768E6293EB9218BA22A3ACB528DF71E4CC4625B95726CD421B716F983
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2196
VID001.exe
GET
302
89.111.177.173:80
http://zcop.ru/javarx2.dat
RU
html
198 b
suspicious
2196
VID001.exe
GET
404
185.26.112.217:80
http://kr1s.ru/javarx.dat
RU
html
1.22 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
89.111.177.173:80
zcop.ru
CJSC Registrar R01
RU
suspicious
2196
VID001.exe
185.26.112.217:80
kr1s.ru
Autonomous Non-commercial Organization Regional Network Information Center
RU
malicious

DNS requests

Domain
IP
Reputation
kr1s.ru
  • 185.26.112.217
suspicious
zcop.ru
  • 89.111.177.173
suspicious
zc�p.ru
unknown

Threats

PID
Process
Class
Message
2196
VID001.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
2196
VID001.exe
Misc activity
SUSPICIOUS [PTsecurity] Suspicious HTTP header - Sometimes used by hostile installer
2196
VID001.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
2196
VID001.exe
Misc activity
SUSPICIOUS [PTsecurity] Suspicious HTTP header - Sometimes used by hostile installer
No debug info