analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MT103.exe

Full analysis: https://app.any.run/tasks/959e8309-9d9b-4da1-bc16-577f5f690e5f
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 18, 2019, 19:33:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7A86B5C00FD10437A5612D33BDD16C95

SHA1:

A875CC43EEA671FB07AD2D8C48D2FD015CBAA771

SHA256:

29659DD2CD05D0E3C97C2FD3687644A78622AD487178901CB67F14BE314C168B

SSDEEP:

24576:4k6IL+q8PWHtMRsSwF15gG9Ol+OLxR12oAMU:4kvIWWs9GiSnP1AMU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • MT103.exe (PID: 2648)
    • Actions looks like stealing of personal data

      • MT103.exe (PID: 2648)
  • SUSPICIOUS

    • Reads Windows Product ID

      • MT103.exe (PID: 2648)
    • Application launched itself

      • MT103.exe (PID: 3528)
    • Reads Environment values

      • MT103.exe (PID: 2648)
    • Checks for external IP

      • MT103.exe (PID: 2648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.9.9.6
ProductVersion: 1.9.9.6
ProductName: Risk
OriginalFileName: Risk.exe
LegalTrademarks: -
LegalCopyright: Copyright © SRVUSD 2015 - 2019
InternalName: Risk.exe
FileVersion: 1.9.9.6
FileDescription: Risk
CompanyName: SRVUSD
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.9.9.6
FileVersionNumber: 1.9.9.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xdbd4e
UninitializedDataSize: -
InitializedDataSize: 200704
CodeSize: 892416
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:09:18 02:38:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Sep-2019 00:38:02
Comments: -
CompanyName: SRVUSD
FileDescription: Risk
FileVersion: 1.9.9.6
InternalName: Risk.exe
LegalCopyright: Copyright © SRVUSD 2015 - 2019
LegalTrademarks: -
OriginalFilename: Risk.exe
ProductName: Risk
ProductVersion: 1.9.9.6
Assembly Version: 1.9.9.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Sep-2019 00:38:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000D9D54
0x000D9E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.8092
.rsrc
0x000DC000
0x00030D50
0x00030E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.44505
.reloc
0x0010E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.38261
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.56013
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.46471
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
4.32439
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
4.49803
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
4.48821
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
4.66324
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
9
4.5669
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start mt103.exe no specs #AGENTTESLA mt103.exe

Process information

PID
CMD
Path
Indicators
Parent process
3528"C:\Users\admin\AppData\Local\Temp\MT103.exe" C:\Users\admin\AppData\Local\Temp\MT103.exeexplorer.exe
User:
admin
Company:
SRVUSD
Integrity Level:
MEDIUM
Description:
Risk
Exit code:
0
Version:
1.9.9.6
2648"C:\Users\admin\AppData\Local\Temp\MT103.exe"C:\Users\admin\AppData\Local\Temp\MT103.exe
MT103.exe
User:
admin
Company:
SRVUSD
Integrity Level:
MEDIUM
Description:
Risk
Version:
1.9.9.6
Total events
71
Read events
59
Write events
12
Delete events
0

Modification events

(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2648) MT103.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MT103_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2648MT103.exeC:\Users\admin\AppData\Local\Temp\637044356999903750_93870d6d-be25-4a2d-90f7-2939fadc253e.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2648
MT103.exe
GET
200
34.196.181.158:80
http://checkip.amazonaws.com/
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2648
MT103.exe
162.241.244.124:587
mail.hitpestcontrol.com
CyrusOne LLC
US
malicious
2648
MT103.exe
34.196.181.158:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 34.196.181.158
  • 18.205.71.63
  • 3.224.145.145
  • 18.214.132.216
  • 52.44.169.135
  • 52.55.255.113
shared
mail.hitpestcontrol.com
  • 162.241.244.124
malicious

Threats

PID
Process
Class
Message
2648
MT103.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2648
MT103.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2648
MT103.exe
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla variant outbound SMTP connection
2648
MT103.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
3 ETPRO signatures available at the full report
No debug info