analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VueScan Pro - v9 7 26 Final + Patch-Keygen.exe

Full analysis: https://app.any.run/tasks/13460d04-dec0-4b58-8980-74561e845ad0
Verdict: Malicious activity
Threats:

Ficker Stealer is a malware that steals passwords, files, credit card details, and other types of sensitive information on Windows systems. It is most often distributed via phishing emails and can perform keylogging, process injection, and browser tracking.

Analysis date: November 08, 2020, 14:25:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
ficker
stealer
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D0590F6F8C1DC8E8225AE32F6B149FA1

SHA1:

D98C45A373E3E249212EC6A207D7FDDF237D2342

SHA256:

F8BEB912038CBD43D151CEDCD4C0E6D3EC463B64B30941DA68419AF868D267BB

SSDEEP:

6144:A2+IQhcgU3vPCDPrqJnnlrgy3qc/R5HFp0f7hP/X52ytPrclrYnHnnXnfnnXn/nD:kwXCDjqzrz3qOLyf7hPBnrWY1H+S+e

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to the hosts file

      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 352)
      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 4084)
    • Application was dropped or rewritten from another process

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
    • Actions looks like stealing of personal data

      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 352)
      • setup.exe (PID: 2828)
      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 4084)
      • setup.exe (PID: 1876)
    • FICKER was detected

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 352)
      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 4084)
    • Reads Internet Cache Settings

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
    • Creates files in the program directory

      • setup.exe (PID: 2828)
    • Checks for external IP

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
    • Reads the cookies of Google Chrome

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
    • Reads the cookies of Mozilla Firefox

      • setup.exe (PID: 2828)
      • setup.exe (PID: 1876)
  • INFO

    • Dropped object may contain TOR URL's

      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 352)
      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 4084)
    • Manual execution by user

      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 3000)
      • VueScan Pro - v9 7 26 Final + Patch-Keygen.exe (PID: 4084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.3)
.dll | Win32 Dynamic Link Library (generic) (14.1)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

OleSelfRegister: D
ProductVersion: 6.1.7600.16385
ProductName: Microsoft® Windows® Operating System
OriginalFileName: FVEPROMPT.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: FVEPROMPT
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
FileDescription: BitLocker Drive Encryption
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7600.16385
FileVersionNumber: 6.1.7600.16385
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1640
UninitializedDataSize: -
InitializedDataSize: 107520
CodeSize: 675328
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2020:11:08 00:24:03+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2020 23:24:03
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: BitLocker Drive Encryption
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: FVEPROMPT
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: FVEPROMPT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
OleSelfRegister: D

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 13
Time date stamp: 07-Nov-2020 23:24:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000A4BDA
0x000A4C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.53631
.text25
0x000A6000
0x00000028
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.data
0x000A7000
0x00002D00
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.71121
.text32
0x000AA000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text31
0x000AB000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text30
0x000AC000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text29
0x000AD000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text28
0x000AE000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text27
0x000AF000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.text26
0x000B0000
0x00000028
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.58897
968
UNKNOWN
English - United States
RT_VERSION
2
3.40274
744
UNKNOWN
English - United States
RT_ICON
3
3.49086
488
UNKNOWN
English - United States
RT_ICON
4
3.32005
296
UNKNOWN
English - United States
RT_ICON
5
4.69471
3752
UNKNOWN
English - United States
RT_ICON
6
4.66357
2216
UNKNOWN
English - United States
RT_ICON
7
4.21943
1736
UNKNOWN
English - United States
RT_ICON
8
2.93139
1384
UNKNOWN
English - United States
RT_ICON
9
7.98728
57556
UNKNOWN
English - United States
RT_ICON
10
4.40998
9640
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start vuescan pro - v9 7 26 final + patch-keygen.exe no specs vuescan pro - v9 7 26 final + patch-keygen.exe #FICKER setup.exe vuescan pro - v9 7 26 final + patch-keygen.exe no specs vuescan pro - v9 7 26 final + patch-keygen.exe #FICKER setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
2220"C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe" C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BitLocker Drive Encryption
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
352"C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe" C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
BitLocker Drive Encryption
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2828"C:\Users\admin\AppData\Local\Temp\setup.exe"C:\Users\admin\AppData\Local\Temp\setup.exe
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
BitLocker Drive Encryption
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3000"C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe" C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BitLocker Drive Encryption
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4084"C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe" C:\Users\admin\Desktop\VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
BitLocker Drive Encryption
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1876"C:\Users\admin\AppData\Local\Temp\setup.exe"C:\Users\admin\AppData\Local\Temp\setup.exe
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
BitLocker Drive Encryption
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
66
Read events
48
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
352VueScan Pro - v9 7 26 Final + Patch-Keygen.exeC:\Windows\System32\drivers\etc\hoststext
MD5:21C8209233EC23CD94FA4AB12A7C7C83
SHA256:9BB2C08D70A7F4EC40D9E33F9953F0215EFD0A96F8FCCAF0A1491E3C17046271
352VueScan Pro - v9 7 26 Final + Patch-Keygen.exeC:\Users\admin\AppData\Local\Temp\setup.exeexecutable
MD5:10A71EDC781A5674C8002BAC4B0D41F0
SHA256:0A43C109BE016CF1CF2C194DD3C70028EDD95AFEC13A0CE43D5B8B98B0F1CD56
4084VueScan Pro - v9 7 26 Final + Patch-Keygen.exeC:\Users\admin\AppData\Local\Temp\setup.exeexecutable
MD5:10A71EDC781A5674C8002BAC4B0D41F0
SHA256:0A43C109BE016CF1CF2C194DD3C70028EDD95AFEC13A0CE43D5B8B98B0F1CD56
4084VueScan Pro - v9 7 26 Final + Patch-Keygen.exeC:\Windows\System32\drivers\etc\hoststext
MD5:39FE8C0D0ADE6BA787177468AABC48D9
SHA256:6B0BAD9D0BA639DE6D78560B22A23438A4D4F242C5C7AD7746E58C2AE7249F37
2828setup.exeC:\ProgramData\kaosdma.pngtext
MD5:492DBF34C4DF4629CAF0D079BDDDCF18
SHA256:639A736A2C766D7685D11F356240D2DBE1E174DA2A3EF4150B40A0E0C1CE5219
1876setup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\EC5NMO8C.txttext
MD5:492DBF34C4DF4629CAF0D079BDDDCF18
SHA256:639A736A2C766D7685D11F356240D2DBE1E174DA2A3EF4150B40A0E0C1CE5219
2828setup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\3LHN7QCA.txttext
MD5:492DBF34C4DF4629CAF0D079BDDDCF18
SHA256:639A736A2C766D7685D11F356240D2DBE1E174DA2A3EF4150B40A0E0C1CE5219
1876setup.exeC:\ProgramData\kaosdma.pngtext
MD5:492DBF34C4DF4629CAF0D079BDDDCF18
SHA256:639A736A2C766D7685D11F356240D2DBE1E174DA2A3EF4150B40A0E0C1CE5219
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
10
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
GET
200
104.18.40.109:80
http://1flchier.com/ProcessHacker.jpg
US
executable
832 Kb
suspicious
2828
setup.exe
GET
200
54.225.153.147:80
http://api.ipify.org/?format=xml
US
text
13 b
shared
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
GET
200
104.18.40.109:80
http://1flchier.com/blink.php?name=VueScan%20Pro%20-%20v9%207%2026%20Final%20%2B%20Patch-Keygen
US
text
2 b
suspicious
1876
setup.exe
GET
200
54.225.153.147:80
http://api.ipify.org/?format=xml
US
text
13 b
shared
4084
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
GET
200
172.67.199.154:80
http://1flchier.com/blink.php?name=VueScan%20Pro%20-%20v9%207%2026%20Final%20%2B%20Patch-Keygen
US
text
2 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2828
setup.exe
54.225.153.147:80
api.ipify.org
Amazon.com, Inc.
US
suspicious
2828
setup.exe
2.56.212.247:80
malicious
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
104.18.40.109:80
1flchier.com
Cloudflare Inc
US
suspicious
1876
setup.exe
2.56.212.247:80
malicious
4084
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
172.67.199.154:80
1flchier.com
US
suspicious
1876
setup.exe
54.225.153.147:80
api.ipify.org
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
1flchier.com
  • 104.18.40.109
  • 104.18.41.109
  • 172.67.199.154
suspicious
api.ipify.org
  • 54.225.153.147
  • 184.73.247.141
  • 50.19.252.36
  • 54.225.66.103
  • 54.235.182.194
  • 54.235.142.93
  • 23.21.126.66
  • 54.204.14.42
  • 54.243.161.145
  • 174.129.214.20
  • 54.225.169.28
  • 54.235.98.120
  • 23.21.252.4
shared

Threats

PID
Process
Class
Message
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
Potential Corporate Privacy Violation
ET POLICY Suspicious EXE Download Content-Type image/jpeg
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
352
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2828
setup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup (ipify .org)
2828
setup.exe
A Network Trojan was detected
ET TROJAN Win32/Ficker Stealer Activity M3
2828
setup.exe
A Network Trojan was detected
STEALER [PTsecurity] Ficker
2828
setup.exe
A Network Trojan was detected
ET TROJAN Win32/Ficker Stealer Activity M3
2828
setup.exe
A Network Trojan was detected
STEALER [PTsecurity] Ficker
4084
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
Potential Corporate Privacy Violation
ET POLICY Suspicious EXE Download Content-Type image/jpeg
4084
VueScan Pro - v9 7 26 Final + Patch-Keygen.exe
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
No debug info