analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F

Full analysis: https://app.any.run/tasks/208b4a8f-8516-4b7e-873e-d5e25359617f
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: April 23, 2019, 11:29:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
evasion
trojan
vidar
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

23A836D2BD38CD199963BEA7131BE8DD

SHA1:

10F50B93D2D87129559186917F578448FAC9415B

SHA256:

A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F

SSDEEP:

24576:lk6+c2dHGdTqmPWpPxwiAlJimHCqDPed1:lb2i2mPWp1AlJimiqw1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • font.exe (PID: 3704)
      • font.exe (PID: 3664)
    • Actions looks like stealing of personal data

      • font.exe (PID: 3704)
    • Stealing of credential data

      • font.exe (PID: 3704)
  • SUSPICIOUS

    • Executes scripts

      • A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe (PID: 2512)
    • Executable content was dropped or overwritten

      • A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe (PID: 2512)
    • Creates files in the program directory

      • font.exe (PID: 3704)
    • Checks for external IP

      • font.exe (PID: 3704)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:09:30 20:01:44+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 190976
InitializedDataSize: 141824
UninitializedDataSize: -
EntryPoint: 0x1d549
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Sep-2018 18:01:44
Detected languages:
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 30-Sep-2018 18:01:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E924
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69845
.rdata
0x00030000
0x00009A8C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13014
.data
0x0003A000
0x000203A0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.23545
.gfids
0x0005B000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.09308
.rsrc
0x0005C000
0x00015E30
0x00016000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.46171
.reloc
0x00072000
0x00001FDC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.67876

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.74776
476
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING
11
3.90128
1128
Latin 1 / Western European
UNKNOWN
RT_STRING
12
3.68258
356
Latin 1 / Western European
UNKNOWN
RT_STRING
13
3.54875
228
Latin 1 / Western European
UNKNOWN
RT_STRING
14
3.61995
344
Latin 1 / Western European
UNKNOWN
RT_STRING
15
3.4037
232
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start a53dda7b9d5a8e642519535a21de286d7c9d6c7469d2e1d7455d70d98c3b424f.exe font.exe no specs wscript.exe no specs font.exe

Process information

PID
CMD
Path
Indicators
Parent process
2512"C:\Users\admin\AppData\Local\Temp\A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe" C:\Users\admin\AppData\Local\Temp\A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3664"C:\Users\admin\AppData\Local\Temp\font.exe" C:\Users\admin\AppData\Local\Temp\font.exeA53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1336"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\del.js" C:\Windows\System32\WScript.exeA53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3704"C:\Users\admin\AppData\Local\Temp\font.exe"C:\Users\admin\AppData\Local\Temp\font.exe
font.exe
User:
admin
Integrity Level:
MEDIUM
Total events
439
Read events
417
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3704font.exeC:\ProgramData\8L21MOMK2X3XT7JMSPMT\files\outlook.txt
MD5:
SHA256:
3704font.exeC:\ProgramData\8L21MOMK2X3XT7JMSPMT\files\information.txt
MD5:
SHA256:
3704font.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\line[1].txttext
MD5:2F34F23B885159FF48DFBB40C0B96077
SHA256:1EAAADB4E6AB317EA70E2D77C3B7B1779065A131F5011266DFF98E7D9CDC7861
2512A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exeC:\Users\admin\AppData\Local\Temp\del.jstext
MD5:3098F67A3B72BC4A13915BE50036383B
SHA256:BC9A5928A7938C6370592937A64F1FC6A73A8145815635054616282B79256E61
3704font.exeC:\ProgramData\8L21MOMK2X3XT7JMSPMT\ldsqlite
MD5:7ED7E7FFE1DC4EAAEE2EDAFDD4815A47
SHA256:BD7D82BAB01903699A91783F35D7E1EBF2BA8AEDC1023F09C0E6934B1B0651C3
3704font.exeC:\ProgramData\8L21MOMK2X3XT7JMSPMT\PL_90059c37-1320-41a4-b58d-2b75a9850d2f2145957134.zipcompressed
MD5:8F4222C0540852F009CA41D1D18FF4F5
SHA256:69D6B8294A78AE632C9991E9D45C7E4EF1CCBA94B205DF00CA45F43E7CD4E656
2512A53DDA7B9D5A8E642519535A21DE286D7C9D6C7469D2E1D7455D70D98C3B424F.exeC:\Users\admin\AppData\Local\Temp\font.exeexecutable
MD5:0E948CCC58E689101FA91B69FA720478
SHA256:D350D1CC78BA68519CB257A00F88121D1FD7250E5C22EAD1E6AADBE66F38EEFA
3704font.exeC:\ProgramData\8L21MOMK2X3XT7JMSPMT\files\passwords.txttext
MD5:E0EE1892004A327AE8878494352A35E6
SHA256:E1B782EB670A6D8ED01FEB9CD9DDEF9AE20569B72A1E33E078906D07627F7850
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3704
font.exe
POST
200
185.194.141.58:80
http://ip-api.com/line/
DE
text
159 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3704
font.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
refenansoro.com
malicious
ip-api.com
  • 185.194.141.58
shared

Threats

PID
Process
Class
Message
3704
font.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3704
font.exe
A Network Trojan was detected
MALWARE [PTsecurity] Generic.PWS.Arkei Stealers Header (Vidar)
1 ETPRO signatures available at the full report
No debug info