analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

QUOTE-1132-AWE23.exe

Full analysis: https://app.any.run/tasks/6fadd8b0-c5da-479a-a96e-a787c2871445
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: March 21, 2019, 14:34:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
stealer
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

EFB76C9A55E0DB22848CBBAFAEF6F447

SHA1:

EBF81E0F9DA08E91DEFC692D5AC584A113C56702

SHA256:

0AE2FCC743FB3B00E82AD7652D002FAC7A2B20A008DD838EFC65F5B458CF98ED

SSDEEP:

24576:3lrc6P6jAlrc6P6jMKjHG923/msalkrF570X:3JnP6jAJnP6jMKj22PmBC570X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Known privilege escalation attack

      • QUOTE-1132-AWE23.exe (PID: 2172)
    • Actions looks like stealing of personal data

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Detected AgentTesla Keylogger

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Reads Windows Product ID

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Application launched itself

      • QUOTE-1132-AWE23.exe (PID: 1308)
      • QUOTE-1132-AWE23.exe (PID: 3340)
    • Modifies the open verb of a shell class

      • QUOTE-1132-AWE23.exe (PID: 2172)
    • Creates files in the user directory

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Reads Environment values

      • QUOTE-1132-AWE23.exe (PID: 2172)
      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Loads DLL from Mozilla Firefox

      • QUOTE-1132-AWE23.exe (PID: 3048)
      • QUOTE-1132-AWE23.exe (PID: 2172)
    • Connects to unusual port

      • QUOTE-1132-AWE23.exe (PID: 3048)
    • Checks for external IP

      • QUOTE-1132-AWE23.exe (PID: 3048)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1987:09:17 10:22:04+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 785920
InitializedDataSize: 372736
UninitializedDataSize: -
EntryPoint: 0xc1d7e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: retries
FileVersion: 1.0.0.0
InternalName: retries.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: -
OriginalFileName: retries.exe
ProductName: retries
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Sep-1987 08:22:04
Comments: -
CompanyName: -
FileDescription: retries
FileVersion: 1.0.0.0
InternalName: retries.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: -
OriginalFilename: retries.exe
ProductName: retries
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Sep-1987 08:22:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000BFD84
0x000BFE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.82343
.rsrc
0x000C2000
0x0005ACA2
0x0005AE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.17372
.reloc
0x0011E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
50
2.00378
270376
UNKNOWN
UNKNOWN
RT_ICON
51
4.12836
1128
UNKNOWN
UNKNOWN
RT_ICON
52
2.8795
9640
UNKNOWN
UNKNOWN
RT_ICON
53
3.34924
4264
UNKNOWN
UNKNOWN
RT_ICON
54
2.21156
67624
UNKNOWN
UNKNOWN
RT_ICON
55
2.62765
16936
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start quote-1132-awe23.exe no specs #AGENTTESLA quote-1132-awe23.exe explorer.exe no specs eventvwr.exe no specs eventvwr.exe quote-1132-awe23.exe no specs #AGENTTESLA quote-1132-awe23.exe

Process information

PID
CMD
Path
Indicators
Parent process
1308"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe" C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
retries
Exit code:
0
Version:
1.0.0.0
2172"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe
QUOTE-1132-AWE23.exe
User:
admin
Integrity Level:
MEDIUM
Description:
retries
Exit code:
4294967295
Version:
1.0.0.0
2576"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2952"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exeQUOTE-1132-AWE23.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4092"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
QUOTE-1132-AWE23.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3340"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe" C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exeeventvwr.exe
User:
admin
Integrity Level:
HIGH
Description:
retries
Exit code:
0
Version:
1.0.0.0
3048"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe"C:\Users\admin\AppData\Local\Temp\QUOTE-1132-AWE23.exe
QUOTE-1132-AWE23.exe
User:
admin
Integrity Level:
HIGH
Description:
retries
Version:
1.0.0.0
Total events
232
Read events
207
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3048QUOTE-1132-AWE23.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:EFB76C9A55E0DB22848CBBAFAEF6F447
SHA256:0AE2FCC743FB3B00E82AD7652D002FAC7A2B20A008DD838EFC65F5B458CF98ED
2172QUOTE-1132-AWE23.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:EFB76C9A55E0DB22848CBBAFAEF6F447
SHA256:0AE2FCC743FB3B00E82AD7652D002FAC7A2B20A008DD838EFC65F5B458CF98ED
2172QUOTE-1132-AWE23.exeC:\Users\admin\AppData\Local\Temp\temp.tmpbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3048
QUOTE-1132-AWE23.exe
GET
200
52.202.139.131:80
http://checkip.amazonaws.com/
US
text
12 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2172
QUOTE-1132-AWE23.exe
192.185.230.61:21
ftp.totallyanonymous.com
Unified Layer
US
malicious
3048
QUOTE-1132-AWE23.exe
192.185.230.61:35861
ftp.totallyanonymous.com
Unified Layer
US
malicious
3048
QUOTE-1132-AWE23.exe
192.185.230.61:21
ftp.totallyanonymous.com
Unified Layer
US
malicious
3048
QUOTE-1132-AWE23.exe
52.202.139.131:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
ftp.totallyanonymous.com
  • 192.185.230.61
malicious
checkip.amazonaws.com
  • 52.202.139.131
  • 18.233.42.138
  • 52.200.125.74
  • 34.233.102.38
  • 52.0.208.170
  • 34.196.82.108
shared

Threats

PID
Process
Class
Message
3048
QUOTE-1132-AWE23.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3048
QUOTE-1132-AWE23.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info