analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13

Full analysis: https://app.any.run/tasks/8f8ff7b9-22cd-474f-a562-d6e6b2e85287
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 12, 2019, 09:37:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

AAAF9F5F834A0E964DBE617E6BFAD5EE

SHA1:

A24FFF5B3C7BE0B50B984FB6A6F4DF3D26FB30C3

SHA256:

9ECEEE3C3130EE359EB2F8CA8995D1EF5A099E866E4C9B99ABD2AA605E08CC13

SSDEEP:

6144:bGXciz96+DbP8i8jsHv/KMczwuwha54wa+iXht:aRVbbt2ixt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executes scripts

      • 9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe (PID: 3496)
    • Reads the cookies of Mozilla Firefox

      • vbc.exe (PID: 3684)
    • Reads the cookies of Google Chrome

      • vbc.exe (PID: 3684)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

ProductVersion: 2.0.6
ProductName: Revo Uninstaller
LegalCopyright: VS Revo Group, Ltd.
FileVersion: 2.0.6.0
FileDescription: Revo Uninstaller
CompanyName: VS Revo Group
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.6.0
FileVersionNumber: 2.0.6.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xf1be
UninitializedDataSize: -
InitializedDataSize: 319488
CodeSize: 53760
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:05:06 04:55:10+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-May-2019 02:55:10
Detected languages:
  • English - United States
  • German - Germany
Debug artifacts:
  • C:\xampp\htdocs\Aspire\files\og25_OzUzKukPXaVMgbvO\OzUzKukPXaVMgbvOma.pdb
Comments: This installation was built with Inno Setup.
CompanyName: VS Revo Group
FileDescription: Revo Uninstaller
FileVersion: 2.0.6.0
LegalCopyright: VS Revo Group, Ltd.
ProductName: Revo Uninstaller
ProductVersion: 2.0.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-May-2019 02:55:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000D1C4
0x0000D200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.26909
.rsrc
0x00010000
0x0004DC60
0x0004DE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.08084
.reloc
0x0005E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
0
1.91924
20
Latin 1 / Western European
English - United States
RT_GROUP_ICON
1
2.7103
1268
UNKNOWN
English - United States
RT_VERSION
102
7.22574
249344
Latin 1 / Western European
German - Germany
RT_HTML

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe no specs 9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Users\admin\AppData\Local\Temp\9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe" C:\Users\admin\AppData\Local\Temp\9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exeexplorer.exe
User:
admin
Company:
VS Revo Group
Integrity Level:
MEDIUM
Description:
Revo Uninstaller
Exit code:
3221226540
Version:
2.0.6.0
3496"C:\Users\admin\AppData\Local\Temp\9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe" C:\Users\admin\AppData\Local\Temp\9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe
explorer.exe
User:
admin
Company:
VS Revo Group
Integrity Level:
HIGH
Description:
Revo Uninstaller
Exit code:
0
Version:
2.0.6.0
3684"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Version:
8.0.50727.5420
Total events
41
Read events
22
Write events
19
Delete events
0

Modification events

(PID) Process:(3496) 9eceee3c3130ee359eb2f8ca8995d1ef5a099e866e4c9b99abd2aa605e08cc13.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Names
Operation:writeName:cNSvjF3IWAGlGqbAmoYkea7SjVmu8H5OJ9IMUH5pMQcEyg5c6ytbYzyfrwwmoHKWa1gmcYUrTufAgteaZHYS8ERCSIJeLFL7UIeXAVWyT93HMcTCcm7fFC
Value:
3496
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3684) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3684vbc.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\gate[1].htmtext
MD5:5CACF038BC1F7DDC19F21B67F2D6FC9F
SHA256:42359CD25A2D1B2742704709F885E75D1320E0DC9EEA5E1A681A20B599A33F5B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3684
vbc.exe
GET
200
8.209.74.36:80
http://benten02.futbol/QU6M6L2o04P9gIbD/gate.php
US
text
340 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.58.205.238:80
Google Inc.
US
whitelisted
8.209.74.36:80
benten02.futbol
Level 3 Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
benten02.futbol
  • 8.209.74.36
malicious

Threats

PID
Process
Class
Message
3684
vbc.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
No debug info