analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ship.exe

Full analysis: https://app.any.run/tasks/0dd779a9-dae2-4a1f-8e85-ac5d05825523
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 30, 2020, 05:49:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
agenttesla
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

39D4D4D2AF5F285B8FB07DFED00981FA

SHA1:

13047F5A3E7A2F0EE7180A1A457D40AC13E18C6B

SHA256:

369C056EA9A038F6EDEA8360C88A6149CC4B61D96F08280EE71176C0852EE85A

SSDEEP:

24576:DUcYRpeaBg+RbwwsI8Z10dNWIzyGcouJoynrgX4FrhgCV41ca:gRsaP1ww4kdNPIouJoynhFVgm4f

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • ship.exe (PID: 3656)
    • AGENTTESLA was detected

      • ship.exe (PID: 3656)
  • SUSPICIOUS

    • Application launched itself

      • ship.exe (PID: 300)
    • Reads Environment values

      • ship.exe (PID: 3656)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (72.2)
.scr | Windows screen saver (12.9)
.dll | Win32 Dynamic Link Library (generic) (6.4)
.exe | Win32 Executable (generic) (4.4)
.exe | Generic Win/DOS Executable (1.9)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: drawableObjects
OriginalFileName: ةh.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2016
InternalName: ةh.exe
FileVersion: 1.0.0.0
FileDescription: drawableObjects
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xcc846
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 829952
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:09:30 06:13:39+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Sep-2020 04:13:39
Comments: -
CompanyName: -
FileDescription: drawableObjects
FileVersion: 1.0.0.0
InternalName: ةh.exe
LegalCopyright: Copyright © 2016
LegalTrademarks: -
OriginalFilename: ةh.exe
ProductName: drawableObjects
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Sep-2020 04:13:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000CA84C
0x000CAA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.92688
.rsrc
0x000CE000
0x000005AC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.11715
.reloc
0x000D0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ship.exe no specs #AGENTTESLA ship.exe

Process information

PID
CMD
Path
Indicators
Parent process
300"C:\Users\admin\Desktop\ship.exe" C:\Users\admin\Desktop\ship.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
drawableObjects
Exit code:
0
Version:
1.0.0.0
3656"{path}"C:\Users\admin\Desktop\ship.exe
ship.exe
User:
admin
Integrity Level:
MEDIUM
Description:
drawableObjects
Version:
1.0.0.0
Total events
46
Read events
46
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3656
ship.exe
208.91.199.224:587
smtp.ketern.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
smtp.ketern.com
  • 208.91.199.224
  • 208.91.198.143
  • 208.91.199.225
  • 208.91.199.223
malicious

Threats

PID
Process
Class
Message
3656
ship.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3656
ship.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
3656
ship.exe
A Network Trojan was detected
ET TROJAN AgentTesla Exfil Via SMTP
3656
ship.exe
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla SMTP Activity
3656
ship.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
2 ETPRO signatures available at the full report
No debug info