analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

p_1042v9c0c1.jpg

Full analysis: https://app.any.run/tasks/8232aca0-ce54-450e-9842-83aae352dbb1
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: November 08, 2018, 18:11:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
revenge
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

44F3A040393C88DCB5277EE7FCE82211

SHA1:

C2F12D9514A33A9D8DEBF6C3BB6FB2D80CE62AD0

SHA256:

0D398359C66E65C7C23E23F98732593A6A7A1EB91947249B639F3443FD65B36E

SSDEEP:

1536:DjEvFOMjove/kYuqiEDO+1xbXK1kFwVRX37jBqa3D3tSYfChz:XEvFOMjMCkYuqiEDO+1xvFwXj19SY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • vbc.exe (PID: 2192)
      • p_1042v9c0c1.jpg.exe (PID: 1076)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2932)
    • Changes the autorun value in the registry

      • p_1042v9c0c1.jpg.exe (PID: 1076)
    • Uses Task Scheduler to run other applications

      • p_1042v9c0c1.jpg.exe (PID: 1076)
    • Application was dropped or rewritten from another process

      • Google Chrome.exe (PID: 4044)
      • Google Chrome.exe (PID: 3384)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • p_1042v9c0c1.jpg.exe (PID: 1076)
      • vbc.exe (PID: 2192)
      • vbc.exe (PID: 3372)
      • vbc.exe (PID: 3264)
      • vbc.exe (PID: 964)
      • vbc.exe (PID: 688)
      • vbc.exe (PID: 3992)
      • vbc.exe (PID: 3184)
      • vbc.exe (PID: 3544)
      • vbc.exe (PID: 2820)
    • Creates files in the user directory

      • vbc.exe (PID: 2192)
      • p_1042v9c0c1.jpg.exe (PID: 1076)
      • vbc.exe (PID: 964)
      • vbc.exe (PID: 3372)
      • vbc.exe (PID: 3184)
      • vbc.exe (PID: 688)
      • vbc.exe (PID: 3544)
      • vbc.exe (PID: 3992)
      • vbc.exe (PID: 3264)
      • vbc.exe (PID: 2820)
    • Connects to unusual port

      • p_1042v9c0c1.jpg.exe (PID: 1076)
    • Executes scripts

      • p_1042v9c0c1.jpg.exe (PID: 1076)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2816)
    • Application launched itself

      • chrome.exe (PID: 2816)
      • chrome.exe (PID: 116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1bd5e
UninitializedDataSize: -
InitializedDataSize: 512
CodeSize: 105984
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:11:08 14:04:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Nov-2018 13:04:13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 08-Nov-2018 13:04:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00019D64
0x00019E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67415
.reloc
0x0001C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
93
Monitored processes
51
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start p_1042v9c0c1.jpg.exe verclsid.exe no specs vbc.exe cvtres.exe no specs schtasks.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs vbc.exe cvtres.exe no specs p_1042v9c0c1.jpg.exe no specs google chrome.exe no specs local services.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs google chrome.exe no specs local services.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs p_1042v9c0c1.jpg.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs p_1042v9c0c1.jpg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1076"C:\Users\admin\AppData\Local\Temp\p_1042v9c0c1.jpg.exe" C:\Users\admin\AppData\Local\Temp\p_1042v9c0c1.jpg.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2224"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2192"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\skd-y9o7.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
p_1042v9c0c1.jpg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2768C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESA8BB.tmp" "C:\Users\admin\AppData\Local\Temp\vbcA8BA.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2932schtasks /create /sc minute /mo 1 /tn "svghost" /tr "C:\Users\admin\AppData\Local\Temp\p_1042v9c0c1.jpg.exe"C:\Windows\system32\schtasks.exep_1042v9c0c1.jpg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
964"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\j9831whj.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
p_1042v9c0c1.jpg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
800C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESAAFD.tmp" "C:\Users\admin\AppData\Local\Temp\vbcAAEC.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3372"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\rp9yrt08.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
p_1042v9c0c1.jpg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2828C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESAC74.tmp" "C:\Users\admin\AppData\Local\Temp\vbcAC73.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3992"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\admin\AppData\Local\Temp\8cdpcsiu.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
p_1042v9c0c1.jpg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
2 058
Read events
1 820
Write events
230
Delete events
8

Modification events

(PID) Process:(1076) p_1042v9c0c1.jpg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Google Chrome
Value:
C:\Users\admin\AppData\Local\Temp\p_1042v9c0c1.jpg.exe
(PID) Process:(1076) p_1042v9c0c1.jpg.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3384) Google Chrome.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3384) Google Chrome.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:2816-13186174410064375
Value:
259
(PID) Process:(2816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
Executable files
12
Suspicious files
95
Text files
148
Unknown types
35

Dropped files

PID
Process
Filename
Type
2192vbc.exeC:\Users\admin\AppData\Local\Temp\vbcA8BA.tmp
MD5:
SHA256:
2768cvtres.exeC:\Users\admin\AppData\Local\Temp\RESA8BB.tmp
MD5:
SHA256:
2192vbc.exeC:\Users\admin\AppData\Local\Temp\skd-y9o7.out
MD5:
SHA256:
1076p_1042v9c0c1.jpg.exeC:\Users\admin\AppData\Local\Temp\j9831whj.0.vb
MD5:
SHA256:
1076p_1042v9c0c1.jpg.exeC:\Users\admin\AppData\Local\Temp\j9831whj.cmdline
MD5:
SHA256:
964vbc.exeC:\Users\admin\AppData\Local\Temp\vbcAAEC.tmp
MD5:
SHA256:
800cvtres.exeC:\Users\admin\AppData\Local\Temp\RESAAFD.tmp
MD5:
SHA256:
964vbc.exeC:\Users\admin\AppData\Local\Temp\j9831whj.out
MD5:
SHA256:
3372vbc.exeC:\Users\admin\AppData\Local\Temp\vbcAC73.tmp
MD5:
SHA256:
2828cvtres.exeC:\Users\admin\AppData\Local\Temp\RESAC74.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
52
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
116
chrome.exe
GET
302
216.239.34.21:80
http://virustotal.com/de
US
whitelisted
2816
chrome.exe
GET
216.239.34.21:80
http://virustotal.com/de
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1076
p_1042v9c0c1.jpg.exe
102.158.191.136:1337
myrevenge.ddns.net
unknown
2816
chrome.exe
172.217.168.42:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.215.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.239.34.21:80
virustotal.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.168.78:443
apis.google.com
Google Inc.
US
whitelisted
2816
chrome.exe
172.217.168.4:443
www.google.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.215.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
116
chrome.exe
172.217.168.3:443
www.google.de
Google Inc.
US
whitelisted
116
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted
2816
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
myrevenge.ddns.net
  • 102.158.191.136
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
clientservices.googleapis.com
  • 216.58.215.227
whitelisted
www.google.de
  • 172.217.168.3
whitelisted
www.gstatic.com
  • 216.58.215.227
whitelisted
safebrowsing.googleapis.com
  • 172.217.168.42
whitelisted
accounts.google.com
  • 216.58.215.237
shared
ssl.gstatic.com
  • 216.58.215.227
whitelisted
apis.google.com
  • 172.217.168.78
whitelisted
www.google.com
  • 172.217.168.4
whitelisted

Threats

No threats detected
No debug info