| File name: | bomb.exe |
| Full analysis: | https://app.any.run/tasks/99f8cef9-7e0e-4542-b65f-73be2df4e84b |
| Verdict: | Malicious activity |
| Threats: | Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold. |
| Analysis date: | February 20, 2024, 19:21:15 |
| OS: | Windows 7 Professional Service Pack 1 (build: 7601, 32 bit) |
| Tags: | |
| Indicators: | |
| MIME: | application/x-dosexec |
| File info: | PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows |
| MD5: | 55DBA6E7AA4E8CC73415F4E3F9F6BDAE |
| SHA1: | 87C9F29D58F57A5E025061D389BE2655EE879D5D |
| SHA256: | 3CEA805F1396DF15BDBCD4317388A046A41A6079DBA04576A58BA7B2C812338A |
| SSDEEP: | 192:HLmmmmlmtYz0wZick7pDMj4GbCrMz+MCZLa7HhdSbwxz1OLU87glpp/bI6J4yfm4:pmi7k7pMiLLaLhM6OLU870NJqoI |
| .exe | | | Generic CIL Executable (.NET, Mono, etc.) (82.9) |
|---|---|---|
| .dll | | | Win32 Dynamic Link Library (generic) (7.4) |
| .exe | | | Win32 Executable (generic) (5.1) |
| .exe | | | Generic Win/DOS Executable (2.2) |
| .exe | | | DOS Executable Generic (2.2) |
| MachineType: | Intel 386 or later, and compatibles |
|---|---|
| TimeStamp: | 2048:07:19 19:03:26+00:00 |
| ImageFileCharacteristics: | Executable, Large address aware |
| PEType: | PE32 |
| LinkerVersion: | 48 |
| CodeSize: | 9728 |
| InitializedDataSize: | 2048 |
| UninitializedDataSize: | - |
| EntryPoint: | 0x457a |
| OSVersion: | 4 |
| ImageVersion: | - |
| SubsystemVersion: | 6 |
| Subsystem: | Windows command line |
| FileVersionNumber: | 1.0.0.0 |
| ProductVersionNumber: | 1.0.0.0 |
| FileFlagsMask: | 0x003f |
| FileFlags: | (none) |
| FileOS: | Win32 |
| ObjectFileType: | Executable application |
| FileSubtype: | - |
| LanguageCode: | Neutral |
| CharacterSet: | Unicode |
| Comments: | - |
| CompanyName: | - |
| FileDescription: | - |
| FileVersion: | 1.0.0.0 |
| InternalName: | bomb.exe |
| LegalCopyright: | - |
| LegalTrademarks: | - |
| OriginalFileName: | bomb.exe |
| ProductName: | - |
| ProductVersion: | 1.0.0.0 |
| AssemblyVersion: | 1.0.0.0 |
PID | CMD | Path | Indicators | Parent process | |||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 124 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/ | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | CuNfylgNalAX7EHVWHu8.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Microsoft Edge Exit code: 0 Version: 109.0.1518.115 Modules
| |||||||||||||||
| 292 | "C:\Users\admin\Desktop\http185.172.128.109InstallSetup3.exe.exe" | C:\Users\admin\Desktop\http185.172.128.109InstallSetup3.exe.exe | bomb.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Exit code: 2 Modules
| |||||||||||||||
| 752 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | CuNfylgNalAX7EHVWHu8.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Microsoft Edge Exit code: 0 Version: 109.0.1518.115 Modules
| |||||||||||||||
| 920 | "C:\Users\admin\Desktop\httpsmerckllc.toppageslegacyzx.exe.exe" | C:\Users\admin\Desktop\httpsmerckllc.toppageslegacyzx.exe.exe | httpsmerckllc.toppageslegacyzx.exe.exe | ||||||||||||
User: admin Company: Protocol Labs, Inc. Integrity Level: MEDIUM Description: IPFS Desktop Exit code: 0 Version: 0.30.1.0 Modules
AgentTesla(PID) Process(920) httpsmerckllc.toppageslegacyzx.exe.exe Protocolsmtp Hostcp8nl.hyperhost.ua Port587 Usernamelegacylog@fibraunollc.top Password7213575aceACE@#$ | |||||||||||||||
| 996 | "C:\Users\admin\AppData\Local\Temp\u354.1.exe" | C:\Users\admin\AppData\Local\Temp\u354.1.exe | — | http185.172.128.109InstallSetup_six.exe.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: Broom Exit code: 0 Version: 1.0.0.0 Modules
| |||||||||||||||
| 1044 | "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --disable-quic --mojo-platform-channel-handle=3736 --field-trial-handle=1268,i,1501165745835462627,1469687842698894239,131072 /prefetch:8 | C:\Program Files\Google\Chrome\Application\chrome.exe | — | chrome.exe | |||||||||||
User: admin Company: Google LLC Integrity Level: MEDIUM Description: Google Chrome Exit code: 0 Version: 109.0.5414.120 Modules
| |||||||||||||||
| 1168 | "C:\Program Files\Google\Chrome\Application\chrome.exe" https://accounts.google.com | C:\Program Files\Google\Chrome\Application\chrome.exe | — | http185.215.113.46costfu.exe.exe | |||||||||||
User: admin Company: Google LLC Integrity Level: MEDIUM Description: Google Chrome Exit code: 0 Version: 109.0.5414.120 Modules
| |||||||||||||||
| 1168 | "C:\Program Files\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7960 --field-trial-handle=1400,i,1008537502837809087,10194851078824679173,131072 /prefetch:1 | C:\Program Files\Microsoft\Edge\Application\msedge.exe | — | msedge.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: LOW Description: Microsoft Edge Exit code: 0 Version: 109.0.1518.115 Modules
| |||||||||||||||
| 1336 | chcp 1251 | C:\Windows\System32\chcp.com | — | cmd.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: Change CodePage Utility Exit code: 0 Version: 6.1.7600.16385 (win7_rtm.090713-1255) Modules
| |||||||||||||||
| 1344 | "C:\Users\admin\AppData\Local\Temp\u30c.1.exe" | C:\Users\admin\AppData\Local\Temp\u30c.1.exe | — | http185.172.128.109InstallSetupNew.exe.exe | |||||||||||
User: admin Integrity Level: MEDIUM Description: Broom Exit code: 0 Version: 1.0.0.0 Modules
| |||||||||||||||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | MaxFileSize |
Value: 1048576 | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASAPI32 |
| Operation: | write | Name: | FileDirectory |
Value: %windir%\tracing | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS |
| Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS |
| Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS |
| Operation: | write | Name: | FileTracingMask |
Value: | |||
| (PID) Process: | (4052) bomb.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\bomb_RASMANCS |
| Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
PID | Process | Filename | Type | |
|---|---|---|---|---|
| 4052 | bomb.exe | C:\Users\admin\Desktop\httpfile-file-file1.comstats.phpid=4454&key=cd86b34c8e929498d76c20a7b1fb04c1id=admin&mn=USER-PC&os=6.1 build 7601.exe | html | |
MD5:2EB381D2362A497CEAF355283E21C93A | SHA256:7544FF86CC396118EAB3A8E28E177F61616D8FEC3CC4F75B5449112849834BF6 | |||
| 4052 | bomb.exe | C:\Users\admin\Desktop\http185.215.113.66pei.exe.exe | executable | |
MD5:62B97CF4C0ABAFEDA36E3FC101A5A022 | SHA256:E172537ADCEE1FCDC8F16C23E43A5AC82C56A0347FA0197C08BE979438A534AB | |||
| 2892 | http185.215.113.66newtpp.exe.exe | C:\Users\admin\AppData\Local\Temp\1584415341.exe | binary | |
MD5:BB1927E141203BCAD01B9A072297D1E5 | SHA256:0CBC8D95D04EB29ACE06CF127237E4B0EC0BABBF69DAB7FCBC6EA5BC0D5064F7 | |||
| 1888 | ntvdm.exe | C:\Users\admin\AppData\Local\Temp\scsC2C.tmp | text | |
MD5:4C361DEA398F7AEEF49953BDC0AB4A9B | SHA256:06D61C23E6CA59B9DDAD1796ECCC42C032CD8F6F424AF6CFEE5D085D36FF7DFD | |||
| 2892 | http185.215.113.66newtpp.exe.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\1[1] | binary | |
MD5:BB1927E141203BCAD01B9A072297D1E5 | SHA256:0CBC8D95D04EB29ACE06CF127237E4B0EC0BABBF69DAB7FCBC6EA5BC0D5064F7 | |||
| 2892 | http185.215.113.66newtpp.exe.exe | C:\Users\admin\winxsdrvcsa.exe | executable | |
MD5:BB3D7BD66C92454429A8C78BF64F977B | SHA256:94A66EEA65EDD08CA19BF6DB266058E81714312B6A51892298B461FFD8B90161 | |||
| 1888 | ntvdm.exe | C:\Users\admin\AppData\Local\Temp\scsC1C.tmp | text | |
MD5:8CF6DDB5AA59B49F34B967CD46F013B6 | SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C | |||
| 3964 | http185.215.113.66pei.exe.exe | C:\Users\admin\AppData\Local\Temp\1857813056.exe | executable | |
MD5:91C9157C58C8E8C87D721819A6D0C054 | SHA256:A7D157612744986D6CFE057A5A544A23212111B96750F6E276CDB9B18BD5C5BE | |||
| 4052 | bomb.exe | C:\Users\admin\Desktop\httpsmerckllc.toppageslegacyzx.exe.exe | executable | |
MD5:2E1785F34AFD62C1EB7FDC65B0515D95 | SHA256:E46D09BF964FC8ABFC1BCC2ED4B4AACF0AE3DA0687D5A440973C79EEA24E88BD | |||
| 3964 | http185.215.113.66pei.exe.exe | C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\newtpp[1].exe | executable | |
MD5:91C9157C58C8E8C87D721819A6D0C054 | SHA256:A7D157612744986D6CFE057A5A544A23212111B96750F6E276CDB9B18BD5C5BE | |||
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
|---|---|---|---|---|---|---|---|---|---|
4052 | bomb.exe | GET | 200 | 185.215.113.66:80 | http://185.215.113.66/newtpp.exe | unknown | executable | 79.5 Kb | unknown |
4052 | bomb.exe | GET | 200 | 185.215.113.66:80 | http://185.215.113.66/pei.exe | unknown | executable | 9.50 Kb | unknown |
4052 | bomb.exe | GET | — | 37.1.214.209:80 | http://37.1.214.209/2222/kkk.jpg | unknown | — | — | unknown |
3964 | http185.215.113.66pei.exe.exe | GET | — | 185.215.113.66:80 | http://twizt.net/newtpp.exe | unknown | — | — | unknown |
4052 | bomb.exe | GET | — | 193.233.132.18:8081 | http://193.233.132.18:8081/static/crypted_a6dd40e8.exe | unknown | — | — | unknown |
4052 | bomb.exe | GET | 200 | 185.12.126.182:80 | http://file-file-file1.com/stats.php?id=4454&key=cd86b34c8e929498d76c20a7b1fb04c1%0D?id=admin&mn=USER-PC&os=6.1%20build:%207601 | unknown | html | 2.86 Kb | unknown |
2892 | http185.215.113.66newtpp.exe.exe | GET | — | 185.215.113.66:80 | http://185.215.113.66/1 | unknown | — | — | unknown |
2892 | http185.215.113.66newtpp.exe.exe | GET | — | 185.215.113.66:80 | http://185.215.113.66/1 | unknown | — | — | unknown |
4052 | bomb.exe | GET | 200 | 185.172.128.109:80 | http://185.172.128.109/InstallSetupNew.exe | unknown | executable | 295 Kb | unknown |
4052 | bomb.exe | GET | 200 | 185.172.128.109:80 | http://185.172.128.109/InstallSetup_six.exe | unknown | executable | 295 Kb | unknown |
PID | Process | IP | Domain | ASN | CN | Reputation |
|---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
1080 | svchost.exe | 224.0.0.252:5355 | — | — | — | unknown |
4052 | bomb.exe | 151.101.2.49:443 | urlhaus.abuse.ch | FASTLY | US | unknown |
4052 | bomb.exe | 185.215.113.66:80 | twizt.net | 1337team Limited | SC | unknown |
4052 | bomb.exe | 207.246.70.132:80 | — | AS-CHOOPA | US | malicious |
4052 | bomb.exe | 104.21.37.191:443 | rusticironstore.com | CLOUDFLARENET | — | unknown |
4052 | bomb.exe | 137.103.255.230:443 | mail.isellemails.com | ATLANTICBB-JOHNSTOWN | US | unknown |
4052 | bomb.exe | 37.1.214.209:80 | — | HVC-AS | US | unknown |
4052 | bomb.exe | 162.159.134.233:443 | cdn.discordapp.com | CLOUDFLARENET | — | shared |
Domain | IP | Reputation |
|---|---|---|
urlhaus.abuse.ch |
| whitelisted |
file-file-file1.com |
| unknown |
rusticironstore.com |
| malicious |
mail.isellemails.com |
| unknown |
computersupportexperts.com |
| unknown |
gitea.com |
| unknown |
cdn.discordapp.com |
| shared |
twizt.net |
| unknown |
riseappbucket.s3.ap-southeast-1.amazonaws.com |
| unknown |
www.update.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
|---|---|---|---|
4052 | bomb.exe | Misc Attack | ET DROP Spamhaus DROP Listed Traffic Inbound group 22 |
4052 | bomb.exe | Potential Corporate Privacy Violation | AV POLICY HTTP request for .exe file with no User-Agent |
4052 | bomb.exe | Potential Corporate Privacy Violation | AV POLICY HTTP request for .exe file with no User-Agent |
4052 | bomb.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
4052 | bomb.exe | Potentially Bad Traffic | ET INFO Executable Download from dotted-quad Host |
4052 | bomb.exe | Potentially Bad Traffic | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile |
4052 | bomb.exe | Potential Corporate Privacy Violation | ET POLICY PE EXE or DLL Windows file download HTTP |
4052 | bomb.exe | Potentially Bad Traffic | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
4052 | bomb.exe | Potentially Bad Traffic | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
1080 | svchost.exe | Potentially Bad Traffic | ET INFO Self-Hosted Git Service Domain in DNS Lookup (gitea .com) |
Process | Message |
|---|---|
http193.233.132.21654672bomereals.exe.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
http193.233.132.21654672bomereals.exe.exe | gert4634 |
http193.233.132.21654672bomereals.exe.exe | eger 43 634 |
FhrxRWmBqPUtAWZ2i1os.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
NwdWg5ByPM0EfEapgjWT.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
Sm9IoqrusX_sqXySlHUL.exe | erert46456 |
Sm9IoqrusX_sqXySlHUL.exe | reyerreyerreyerreyerreyerreyerreyerreyerreyer |
http193.233.132.21654672bomereals.exe.exe | ret34634734g dfyh y rtdyrtyrty |
qJ5_pcw3gR_qjNC4lAml.exe |
%s------------------------------------------------
--- Themida Professional ---
--- (c)2012 Oreans Technologies ---
------------------------------------------------
|
qJ5_pcw3gR_qjNC4lAml.exe | DevBug OPS |