analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

p1.exe

Full analysis: https://app.any.run/tasks/f47f0f1c-481c-49e9-89ae-10dc756391cf
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: April 15, 2019, 07:49:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F9CF5A854D70FFAF0462D5CB13E8128C

SHA1:

E6E138B7D5CF612836351A179599549F9AD5F3FB

SHA256:

3D989BD8D967C894595845A698276996B3414F1B880BE32BF8401513F7F2739E

SSDEEP:

12288:AxO4X+YbEpXQC/MwoGP9QoTwSEko9S9Q8JnBofoO1D/:AT+YixtoGlv/PLTJnBQP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • p1.exe (PID: 2420)
    • Actions looks like stealing of personal data

      • p1.exe (PID: 2420)
  • SUSPICIOUS

    • Checks for external IP

      • p1.exe (PID: 2420)
    • Application launched itself

      • p1.exe (PID: 3008)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

AssemblyVersion: 4.19.7.4
ProductVersion: 9.19.12.13
ProductName: Hypertec Solution
OriginalFileName: p1.exe
LegalCopyright: (c) 2008 Eviom
InternalName: p1.exe
FileVersion: 9.19.12.13
FileDescription: erdbär (Freche Freunde)
CompanyName: Eviom
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 9.19.12.13
FileVersionNumber: 9.19.12.13
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x93dae
UninitializedDataSize: -
InitializedDataSize: 23040
CodeSize: 597504
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:04:09 10:48:26+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Apr-2019 08:48:26
CompanyName: Eviom
FileDescription: erdbär (Freche Freunde)
FileVersion: 9.19.12.13
InternalName: p1.exe
LegalCopyright: (c) 2008 Eviom
OriginalFilename: p1.exe
ProductName: Hypertec Solution
ProductVersion: 9.19.12.13
Assembly Version: 4.19.7.4

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Apr-2019 08:48:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00091DB4
0x00091E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96467
.rsrc
0x00094000
0x00005710
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.16855
.reloc
0x0009A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.41999
768
UNKNOWN
UNKNOWN
RT_VERSION
2
4.46126
4264
UNKNOWN
UNKNOWN
RT_ICON
3
4.08533
16936
UNKNOWN
UNKNOWN
RT_ICON
32512
2.38706
34
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start p1.exe no specs #AGENTTESLA p1.exe

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\Users\admin\Desktop\p1.exe" C:\Users\admin\Desktop\p1.exeexplorer.exe
User:
admin
Company:
Eviom
Integrity Level:
MEDIUM
Description:
erdbär (Freche Freunde)
Exit code:
0
Version:
9.19.12.13
2420"C:\Users\admin\Desktop\p1.exe"C:\Users\admin\Desktop\p1.exe
p1.exe
User:
admin
Company:
Eviom
Integrity Level:
MEDIUM
Description:
erdbär (Freche Freunde)
Version:
9.19.12.13
Total events
65
Read events
53
Write events
12
Delete events
0

Modification events

(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2420) p1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\p1_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2420
p1.exe
GET
200
52.6.79.229:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2420
p1.exe
208.91.199.225:587
smtp.viviphrama.com
PDR
US
shared
2420
p1.exe
52.6.79.229:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
smtp.viviphrama.com
  • 208.91.199.225
  • 208.91.199.223
  • 208.91.198.143
  • 208.91.199.224
malicious
checkip.amazonaws.com
  • 52.6.79.229
  • 52.206.161.133
  • 52.202.139.131
  • 52.200.125.74
  • 18.211.215.84
  • 34.233.102.38
shared

Threats

PID
Process
Class
Message
2420
p1.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2420
p1.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2420
p1.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
2 ETPRO signatures available at the full report
No debug info