analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GOC_PSC-0015.PDF.exe

Full analysis: https://app.any.run/tasks/fa51456d-3392-4fab-8c2c-a552a3de6923
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: May 15, 2019, 08:36:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
keylogger
stealer
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3F4F0C24C3DCCDEDCFA38D3BB2172D21

SHA1:

C675F8A2C489BEDD003144E4258E1480126EBEB0

SHA256:

059B97D2DB52813056EBDB7D6EA2CA90F9A7B10D4813B919B2EA78408A6E1508

SSDEEP:

12288:ifTHFeFlI6wvP/HNsgNDQLvQfPIB7a2fXMsh0YYb6ylsMUUMI1:EzFWI6wfNsgOq47RXvPYb6ylsMiI1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected AgentTesla Keylogger

      • GOC_PSC-0015.PDF.exe (PID: 3768)
    • Actions looks like stealing of personal data

      • GOC_PSC-0015.PDF.exe (PID: 3768)
    • Changes the autorun value in the registry

      • GOC_PSC-0015.PDF.exe (PID: 3768)
  • SUSPICIOUS

    • Checks for external IP

      • GOC_PSC-0015.PDF.exe (PID: 3768)
    • Executable content was dropped or overwritten

      • GOC_PSC-0015.PDF.exe (PID: 3768)
    • Application launched itself

      • GOC_PSC-0015.PDF.exe (PID: 2956)
    • Creates files in the user directory

      • GOC_PSC-0015.PDF.exe (PID: 3768)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x59bc8
UninitializedDataSize: -
InitializedDataSize: 330240
CodeSize: 364032
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:01:20 06:32:07+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Jan-1992 05:32:07
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 20-Jan-1992 05:32:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00058C10
0x00058E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51709
DATA
0x0005A000
0x000093EC
0x00009400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.93121
BSS
0x00064000
0x00000D09
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00065000
0x0000217C
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85859
.tls
0x00068000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00069000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x0006A000
0x00006434
0x00006600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64194
.rsrc
0x00071000
0x0003EA8C
0x0003EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.43598

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.9212
1128
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
1000
5.14554
161
Latin 1 / Western European
English - United States
RT_DLGINCLUDE
1082
7.09888
2726
Latin 1 / Western European
English - United States
RT_BITMAP
1083
7.60423
2726
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
winmm.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start goc_psc-0015.pdf.exe no specs #AGENTTESLA goc_psc-0015.pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\GOC_PSC-0015.PDF.exe" C:\Users\admin\AppData\Local\Temp\GOC_PSC-0015.PDF.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3768"C:\Users\admin\AppData\Local\Temp\GOC_PSC-0015.PDF.exe" C:\Users\admin\AppData\Local\Temp\GOC_PSC-0015.PDF.exe
GOC_PSC-0015.PDF.exe
User:
admin
Integrity Level:
MEDIUM
Total events
65
Read events
52
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3768GOC_PSC-0015.PDF.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:3F4F0C24C3DCCDEDCFA38D3BB2172D21
SHA256:059B97D2DB52813056EBDB7D6EA2CA90F9A7B10D4813B919B2EA78408A6E1508
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3768
GOC_PSC-0015.PDF.exe
GET
200
52.206.161.133:80
http://checkip.amazonaws.com/
US
text
16 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3768
GOC_PSC-0015.PDF.exe
52.206.161.133:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3768
GOC_PSC-0015.PDF.exe
142.4.21.139:587
mail.parmanand.in
Unified Layer
US
malicious

DNS requests

Domain
IP
Reputation
mail.parmanand.in
  • 142.4.21.139
malicious
checkip.amazonaws.com
  • 52.206.161.133
  • 34.233.102.38
  • 52.200.125.74
  • 52.202.139.131
  • 18.211.215.84
  • 52.6.79.229
shared

Threats

PID
Process
Class
Message
3768
GOC_PSC-0015.PDF.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3768
GOC_PSC-0015.PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info