analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

al.exe

Full analysis: https://app.any.run/tasks/2cda918f-ca5c-4712-b44e-60f46f74cbeb
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 14, 2019, 13:04:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

DEB4C51D1441B64D73E0D4749216912A

SHA1:

22180CFECBB4D436C6903F93CAE226E57E65E438

SHA256:

38F14638288DF84D6A5014C998A9E6B1E7859676FBF7274D4BDDA7D79E948E1D

SSDEEP:

12288:A70WWaVSt+vysb7hy27m2b4zp512JRN1/:iHZjm28zTkl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • al.exe (PID: 3352)
    • AGENTTESLA was detected

      • al.exe (PID: 3352)
  • SUSPICIOUS

    • Application launched itself

      • al.exe (PID: 1752)
    • Reads Windows Product ID

      • al.exe (PID: 3352)
    • Reads Environment values

      • al.exe (PID: 3352)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

AssemblyVersion: 1.8.8.8
ProductVersion: 1.8.8.8
ProductName: Pig Dice Game
OriginalFileName: Pig Dice Game.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2013 - 2019
InternalName: Pig Dice Game.exe
FileVersion: 1.8.8.8
FileDescription: Pig Dice Game
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.8.8.8
FileVersionNumber: 1.8.8.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x9ff4e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 647168
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:10:14 00:21:28+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Oct-2019 22:21:28
Comments: -
CompanyName: -
FileDescription: Pig Dice Game
FileVersion: 1.8.8.8
InternalName: Pig Dice Game.exe
LegalCopyright: Copyright © 2013 - 2019
LegalTrademarks: -
OriginalFilename: Pig Dice Game.exe
ProductName: Pig Dice Game
ProductVersion: 1.8.8.8
Assembly Version: 1.8.8.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Oct-2019 22:21:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009DF54
0x0009E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.41347
.rsrc
0x000A0000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.1802
.reloc
0x000A2000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start al.exe no specs #AGENTTESLA al.exe

Process information

PID
CMD
Path
Indicators
Parent process
1752"C:\Users\admin\AppData\Local\Temp\al.exe" C:\Users\admin\AppData\Local\Temp\al.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Pig Dice Game
Exit code:
0
Version:
1.8.8.8
3352"C:\Users\admin\AppData\Local\Temp\al.exe"C:\Users\admin\AppData\Local\Temp\al.exe
al.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Pig Dice Game
Version:
1.8.8.8
Total events
81
Read events
69
Write events
12
Delete events
0

Modification events

(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3352) al.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\al_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3352al.exeC:\Users\admin\AppData\Local\Temp\637066587684106250_fbea91d5-1aea-469b-aba5-9519e49c296a.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3352
al.exe
208.91.199.224:587
smtp.autocliima.com
PDR
US
shared
3352
al.exe
3.224.145.145:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 3.224.145.145
  • 18.214.132.216
  • 18.205.71.63
  • 34.196.181.158
  • 52.44.169.135
  • 52.55.255.113
shared
smtp.autocliima.com
  • 208.91.199.224
  • 208.91.198.143
  • 208.91.199.225
  • 208.91.199.223
malicious

Threats

PID
Process
Class
Message
3352
al.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3352
al.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3352
al.exe
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla variant outbound SMTP connection
3352
al.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
3 ETPRO signatures available at the full report
No debug info