analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pikyu.exe

Full analysis: https://app.any.run/tasks/ae13d9a7-c027-43e9-bd2d-6a1f9ebaaf30
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 14, 2019, 16:31:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6958BE27F96701D4A80D567053CEEAEB

SHA1:

74C8E0125212CA99BB17E1CDB194B1E93744F226

SHA256:

013DE5B705CEB9CB91D8954665152D9E8F971AEAD2BF35FE26D01169A8BDC9D8

SSDEEP:

12288:G27OK0z4s1hKqEu7M4icYOXRo5jKzx+2+nHL0ZTA8PF4glXJ8:G2xsLgu79Dyw42G0ZBPGw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3944)
    • AGENTTESLA was detected

      • pikyu.exe (PID: 3632)
    • Uses Task Scheduler to run other applications

      • pikyu.exe (PID: 2768)
    • Actions looks like stealing of personal data

      • pikyu.exe (PID: 3632)
  • SUSPICIOUS

    • Creates files in the user directory

      • pikyu.exe (PID: 2768)
    • Executable content was dropped or overwritten

      • pikyu.exe (PID: 2768)
    • Application launched itself

      • pikyu.exe (PID: 2768)
    • Reads Internet Cache Settings

      • pikyu.exe (PID: 3632)
    • Checks for external IP

      • pikyu.exe (PID: 3632)
  • INFO

    • Manual execution by user

      • iexplore.exe (PID: 2532)
      • explorer.exe (PID: 3360)
    • Changes internet zones settings

      • iexplore.exe (PID: 2532)
    • Application launched itself

      • iexplore.exe (PID: 2532)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3912)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3912)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

AssemblyVersion: 1.8.8.8
ProductVersion: 1.8.8.8
ProductName: Pig Dice Game
OriginalFileName: Pig Dice Game.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2013 - 2019
InternalName: Pig Dice Game.exe
FileVersion: 1.8.8.8
FileDescription: Pig Dice Game
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.8.8.8
FileVersionNumber: 1.8.8.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xa391e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 662016
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:10:13 21:49:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Oct-2019 19:49:04
Comments: -
CompanyName: -
FileDescription: Pig Dice Game
FileVersion: 1.8.8.8
InternalName: Pig Dice Game.exe
LegalCopyright: Copyright © 2013 - 2019
LegalTrademarks: -
OriginalFilename: Pig Dice Game.exe
ProductName: Pig Dice Game
ProductVersion: 1.8.8.8
Assembly Version: 1.8.8.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Oct-2019 19:49:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000A1924
0x000A1A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.44734
.rsrc
0x000A4000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.18697
.reloc
0x000A6000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start pikyu.exe iexplore.exe iexplore.exe no specs explorer.exe no specs schtasks.exe no specs #AGENTTESLA pikyu.exe

Process information

PID
CMD
Path
Indicators
Parent process
2768"C:\Users\admin\AppData\Local\Temp\pikyu.exe" C:\Users\admin\AppData\Local\Temp\pikyu.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Pig Dice Game
Exit code:
0
Version:
1.8.8.8
2532"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3912"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2532 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3360"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3944"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TQhaRhp" /XML "C:\Users\admin\AppData\Local\Temp\tmp85B0.tmp"C:\Windows\System32\schtasks.exepikyu.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3632"C:\Users\admin\AppData\Local\Temp\pikyu.exe"C:\Users\admin\AppData\Local\Temp\pikyu.exe
pikyu.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Pig Dice Game
Version:
1.8.8.8
Total events
486
Read events
413
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
2532iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2532iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2768pikyu.exeC:\Users\admin\AppData\Local\Temp\tmp85B0.tmp
MD5:
SHA256:
2768pikyu.exeC:\Users\admin\AppData\Roaming\TQhaRhp.exeexecutable
MD5:6958BE27F96701D4A80D567053CEEAEB
SHA256:013DE5B705CEB9CB91D8954665152D9E8F971AEAD2BF35FE26D01169A8BDC9D8
3912iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:045AD11D000AB027AE81B2F7BB391898
SHA256:F086785382AB3CE39DF53A06E6834E6F08B9ADEC24B3B7F27A2F403AD84201BC
3632pikyu.exeC:\Users\admin\AppData\Local\Temp\637066711692855000_728b02d0-ad96-4f69-aa5a-5a4c98c9277e.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3912iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\9R9HC3MG\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3912iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5PASV3ZS\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3912iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\81LUFPYU\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3912iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\HETMGJ0F\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3632
pikyu.exe
GET
200
18.214.132.216:80
http://checkip.amazonaws.com/
US
text
12 b
shared
2532
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2532
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3632
pikyu.exe
18.214.132.216:80
checkip.amazonaws.com
US
shared
3632
pikyu.exe
208.91.199.225:587
us2.smtp.mailhostbox.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
checkip.amazonaws.com
  • 18.214.132.216
  • 52.55.255.113
  • 3.224.145.145
  • 52.44.169.135
  • 34.196.181.158
  • 18.205.71.63
shared
us2.smtp.mailhostbox.com
  • 208.91.199.225
  • 208.91.198.143
  • 208.91.199.223
  • 208.91.199.224
shared

Threats

PID
Process
Class
Message
3632
pikyu.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3632
pikyu.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info