analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XEN.exe

Full analysis: https://app.any.run/tasks/56542840-8a1e-4d8d-82f6-cb96bef58562
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 29, 2020, 21:16:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
evasion
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C698325C050E71C5ACA74E232A719102

SHA1:

38D908BDCD66752F0656C7D574155E2A08830E47

SHA256:

CB8292A50843A97B75C62B9534C2E698BCCC505BBF145653E8C703B44345575E

SSDEEP:

1536:vhOW1//SJN6WvbZGInBIOnW3nbQBM0yVFJq958gBSU:EWJSX6mbZFBZW3nbQBM0yVFJq958gBSU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • vbc.exe (PID: 1416)
    • Uses Task Scheduler to run other applications

      • XEN.exe (PID: 3444)
    • Stealing of credential data

      • vbc.exe (PID: 1416)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2760)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 1416)
      • XEN.exe (PID: 3444)
    • Application was dropped or rewritten from another process

      • 1pojqoew.exe (PID: 924)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • vbc.exe (PID: 1416)
      • XEN.exe (PID: 3444)
    • Creates files in the user directory

      • XEN.exe (PID: 3444)
      • vbc.exe (PID: 1416)
    • Reads the cookies of Google Chrome

      • vbc.exe (PID: 1416)
    • Executes scripts

      • XEN.exe (PID: 3444)
    • Reads the cookies of Mozilla Firefox

      • vbc.exe (PID: 1416)
    • Checks for external IP

      • vbc.exe (PID: 1416)
    • Executed via Task Scheduler

      • 1pojqoew.exe (PID: 924)
    • Searches for installed software

      • vbc.exe (PID: 1416)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: XEN
OriginalFileName: XEN.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2020
InternalName: XEN.exe
FileVersion: 1.0.0.0
FileDescription: XEN
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x14e8e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 77824
LinkerVersion: 48
PEType: PE32
TimeStamp: 2097:04:09 10:51:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Mar-1961 02:23:01
Comments: -
CompanyName: -
FileDescription: XEN
FileVersion: 1.0.0.0
InternalName: XEN.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: -
OriginalFilename: XEN.exe
ProductName: XEN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 04-Mar-1961 02:23:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00012E94
0x00013000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.71288
.rsrc
0x00016000
0x00000578
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.99863
.reloc
0x00018000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start xen.exe vbc.exe schtasks.exe no specs 1pojqoew.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3444"C:\Users\admin\AppData\Local\Temp\XEN.exe" C:\Users\admin\AppData\Local\Temp\XEN.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
XEN
Version:
1.0.0.0
1416"{path}"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
XEN.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
2760"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn yrx14rcc /tr "C:\Users\admin\AppData\Roaming\zfgwbxlw\1pojqoew.exe"C:\Windows\System32\schtasks.exeXEN.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
924C:\Users\admin\AppData\Roaming\zfgwbxlw\1pojqoew.exe C:\Users\admin\AppData\Roaming\zfgwbxlw\1pojqoew.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Total events
1 700
Read events
1 441
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
2
Unknown types
6

Dropped files

PID
Process
Filename
Type
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\2h3gefrg.13usqlite
MD5:EEFF6A10360F51143449247286180D9B
SHA256:6FE703DE675D6AEFC85BCD464049F820A571B56D05667AB329A6D333765CE8D5
3444XEN.exeC:\Users\admin\AppData\Roaming\zfgwbxlw\1pojqoew.exeexecutable
MD5:ACA41FB9BD1FC82B15DEC1A1A07AAC83
SHA256:81A139273707651EF599B0C85B649874E370611EBE8388CCCB8C84FC04F5273D
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\rj2ohzym.3frsqlite
MD5:E812B5AAA4AB657D430A930438DD0E7C
SHA256:153A35F475F8B6AB4AE389DA8BE3AB7557250C46CE410C8D2C884C8AB418808F
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\be5ta44z.ooxsqlite
MD5:60B51BA20224AC3783E213EA9F55F125
SHA256:0E305BA02985F26B29B234CD79D2C2AF0A51085DA2DB2BED98D20F8C61B76254
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\5nrvaohc.jc3sqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\5daqsrrp.yjftext
MD5:97CA9F33A4073F4BE6A41830EA64B42D
SHA256:20F57FDEA295B28131B246E595A199905ACEA0C03CFB9400E6DF2AA00560B5A9
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\y0kqcfij.pqgsqlite
MD5:DD9640AF5F03807CF2E3921CBA16AF0D
SHA256:ECF72C454FEF08C5948A565464839A554567E499F995483D6C8B54B32EA2C5F0
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\3jmjrcpw.um4sqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
1416vbc.exeC:\Users\admin\AppData\Roaming\mlDfQ.dllexecutable
MD5:E13F8885D397FA456EA0A1B5BE3B1A9D
SHA256:E5C14F57D957570B60E6E7E271C788D98BCB267B15C6FABAE4F47CAECE149A9B
1416vbc.exeC:\Users\admin\AppData\Roaming\ycpfgx0v\3jmjrcpw.um4-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3444
XEN.exe
GET
200
5.79.66.145:80
http://fant0maz.kl.com.ua/eco.png
NL
binary
352 Kb
malicious
1416
vbc.exe
POST
200
5.79.66.145:80
http://fant0maz.kl.com.ua/cart.php
NL
html
2.07 Kb
malicious
1416
vbc.exe
GET
200
5.79.66.145:80
http://fant0maz.kl.com.ua/lSSeI.png
NL
binary
370 Kb
malicious
1416
vbc.exe
GET
200
18.214.132.216:80
http://checkip.amazonaws.com/
US
text
16 b
shared
3444
XEN.exe
GET
200
5.79.66.145:80
http://fant0maz.kl.com.ua/kuzbas.png
NL
binary
262 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1416
vbc.exe
5.79.66.145:80
fant0maz.kl.com.ua
LeaseWeb Netherlands B.V.
NL
malicious
3444
XEN.exe
5.79.66.145:80
fant0maz.kl.com.ua
LeaseWeb Netherlands B.V.
NL
malicious
1416
vbc.exe
18.214.132.216:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
fant0maz.kl.com.ua
  • 5.79.66.145
malicious
checkip.amazonaws.com
  • 18.214.132.216
  • 107.23.193.11
  • 34.198.132.204
  • 52.200.161.135
  • 52.206.178.1
  • 52.0.197.231
  • 34.236.80.17
  • 50.19.206.143
shared

Threats

PID
Process
Class
Message
1416
vbc.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla/RedLine IP Check
2 ETPRO signatures available at the full report
No debug info