analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c23e4fd752f50cae857cc7ff093a5756

Full analysis: https://app.any.run/tasks/e0556c33-5406-4daf-bf60-0161aaf0fc68
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 18, 2019, 15:37:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C23E4FD752F50CAE857CC7FF093A5756

SHA1:

D842CAA9E7ADB89BB2F432BA6E0A1E4FBD1429DC

SHA256:

1DC4E5C30B92630C17A915FDD909C492E1EDD163B402AD14D9820931882A5BBB

SSDEEP:

12288:K6pk6ILZCvq8PWaulpt+2tRZb5eLmgzvgRcwxPjJ8ecYi0kNr0:tk6IL+q8PNQRVI9ri83NNA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Actions looks like stealing of personal data

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
  • SUSPICIOUS

    • Application launched itself

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3180)
    • Reads the cookies of Google Chrome

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Creates files in the user directory

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Reads the cookies of Mozilla Firefox

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Reads Environment values

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Reads Windows Product ID

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
    • Checks for external IP

      • c23e4fd752f50cae857cc7ff093a5756.exe (PID: 3008)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.9.9.6
ProductVersion: 1.9.9.6
ProductName: Risk
OriginalFileName: Risk.exe
LegalTrademarks: -
LegalCopyright: Copyright © SRVUSD 2015 - 2019
InternalName: Risk.exe
FileVersion: 1.9.9.6
FileDescription: Risk
CompanyName: SRVUSD
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.9.9.6
FileVersionNumber: 1.9.9.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xdc09e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 893440
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:09:18 03:58:59+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Sep-2019 01:58:59
Comments: -
CompanyName: SRVUSD
FileDescription: Risk
FileVersion: 1.9.9.6
InternalName: Risk.exe
LegalCopyright: Copyright © SRVUSD 2015 - 2019
LegalTrademarks: -
OriginalFilename: Risk.exe
ProductName: Risk
ProductVersion: 1.9.9.6
Assembly Version: 1.9.9.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Sep-2019 01:58:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000DA0A4
0x000DA200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.80768
.rsrc
0x000DE000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.16324
.reloc
0x000E0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start c23e4fd752f50cae857cc7ff093a5756.exe no specs #AGENTTESLA c23e4fd752f50cae857cc7ff093a5756.exe

Process information

PID
CMD
Path
Indicators
Parent process
3180"C:\Users\admin\AppData\Local\Temp\c23e4fd752f50cae857cc7ff093a5756.exe" C:\Users\admin\AppData\Local\Temp\c23e4fd752f50cae857cc7ff093a5756.exeexplorer.exe
User:
admin
Company:
SRVUSD
Integrity Level:
MEDIUM
Description:
Risk
Exit code:
0
Version:
1.9.9.6
3008"C:\Users\admin\AppData\Local\Temp\c23e4fd752f50cae857cc7ff093a5756.exe"C:\Users\admin\AppData\Local\Temp\c23e4fd752f50cae857cc7ff093a5756.exe
c23e4fd752f50cae857cc7ff093a5756.exe
User:
admin
Company:
SRVUSD
Integrity Level:
MEDIUM
Description:
Risk
Version:
1.9.9.6
Total events
77
Read events
65
Write events
12
Delete events
0

Modification events

(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3008) c23e4fd752f50cae857cc7ff093a5756.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\c23e4fd752f50cae857cc7ff093a5756_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
1
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3008c23e4fd752f50cae857cc7ff093a5756.exeC:\Users\admin\AppData\Roaming\vh2sajfs.gnv\Chrome\Default\Cookies
MD5:
SHA256:
3008c23e4fd752f50cae857cc7ff093a5756.exeC:\Users\admin\AppData\Roaming\vh2sajfs.gnv\Firefox\Profiles\qldyz51w.default\cookies.sqlite
MD5:
SHA256:
3008c23e4fd752f50cae857cc7ff093a5756.exeC:\Users\admin\AppData\Local\Temp\637044215141428750_a8a4b732-e8ae-4b84-9fd7-5969bde6f3d5.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3008c23e4fd752f50cae857cc7ff093a5756.exeC:\Users\admin\AppData\Roaming\vh2sajfs.gnv.zipcompressed
MD5:132B7ECC09079AC1DBEE9477A190419F
SHA256:105D3723F43FED05BB41AFC176D799BFEF8F91E4652EE14739476B669239DAC7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
c23e4fd752f50cae857cc7ff093a5756.exe
GET
200
34.196.181.158:80
http://checkip.amazonaws.com/
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
c23e4fd752f50cae857cc7ff093a5756.exe
208.91.199.225:587
smtp.perfectgenerators.com
PDR
US
shared
3008
c23e4fd752f50cae857cc7ff093a5756.exe
34.196.181.158:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 34.196.181.158
  • 52.55.255.113
  • 3.224.145.145
  • 18.205.71.63
  • 52.44.169.135
  • 18.214.132.216
shared
smtp.perfectgenerators.com
  • 208.91.199.225
  • 208.91.199.223
  • 208.91.199.224
  • 208.91.198.143
shared

Threats

PID
Process
Class
Message
3008
c23e4fd752f50cae857cc7ff093a5756.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3008
c23e4fd752f50cae857cc7ff093a5756.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3008
c23e4fd752f50cae857cc7ff093a5756.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info