analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ- INQUIRY No-84902.exe

Full analysis: https://app.any.run/tasks/b57d8eca-323d-491e-97a4-7cf117a756d6
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 18, 2019, 05:26:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
stealer
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BDB2358247D4DBF70A3B8345451D34B6

SHA1:

1A3CD7831DFD9499DB29F9A5DCF397A4485828AE

SHA256:

6252C0F5550FFF05CC6C75FF6CB13095021EB3E9A02BDAF229958B8A1CB215E6

SSDEEP:

6144:JgsdEDXKe8vivGadbRFT6dBlZJ2Obw4RZU9wP+TiLn8Vt/2Lr2OpD7pRY:VMXKjiOORUBTkOs4R+LTzteLKOpD7p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
    • AGENTTESLA was detected

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
    • Actions looks like stealing of personal data

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
    • Application launched itself

      • RFQ- INQUIRY No-84902.exe (PID: 3676)
    • Uses REG.EXE to modify Windows registry

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
    • Creates files in the user directory

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
    • Checks for external IP

      • RFQ- INQUIRY No-84902.exe (PID: 3132)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Bentonville3.exe
InternalName: Bentonville3
ProductVersion: 1.01.0009
FileVersion: 1.01.0009
ProductName: Destructions6
FileDescription: BROWNED6
CompanyName: Sinusal8
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.1.0.9
FileVersionNumber: 1.1.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.1
OSVersion: 4
EntryPoint: 0x11d0
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 499712
LinkerVersion: 6
PEType: PE32
TimeStamp: 2002:10:30 10:27:02+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Oct-2002 09:27:02
Detected languages:
  • English - United States
CompanyName: Sinusal8
FileDescription: BROWNED6
ProductName: Destructions6
FileVersion: 1.01.0009
ProductVersion: 1.01.0009
InternalName: Bentonville3
OriginalFilename: Bentonville3.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Oct-2002 09:27:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00079D94
0x0007A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.78123
.data
0x0007B000
0x00001550
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007D000
0x00002D0E
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.75877

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.26708
636
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.94092
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.95754
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rfq- inquiry no-84902.exe no specs #AGENTTESLA rfq- inquiry no-84902.exe reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Users\admin\Desktop\RFQ- INQUIRY No-84902.exe" C:\Users\admin\Desktop\RFQ- INQUIRY No-84902.exeexplorer.exe
User:
admin
Company:
Sinusal8
Integrity Level:
MEDIUM
Description:
BROWNED6
Exit code:
0
Version:
1.01.0009
3132C:\Users\admin\Desktop\RFQ- INQUIRY No-84902.exe" C:\Users\admin\Desktop\RFQ- INQUIRY No-84902.exe
RFQ- INQUIRY No-84902.exe
User:
admin
Company:
Sinusal8
Integrity Level:
MEDIUM
Description:
BROWNED6
Version:
1.01.0009
3796REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fC:\Windows\system32\REG.exeRFQ- INQUIRY No-84902.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
82
Read events
59
Write events
23
Delete events
0

Modification events

(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MyApp
Value:
C:\Users\admin\AppData\Roaming\MyApp\MyApp.exe
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\70\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3132) RFQ- INQUIRY No-84902.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RFQ- INQUIRY No-84902_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3132RFQ- INQUIRY No-84902.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:BDB2358247D4DBF70A3B8345451D34B6
SHA256:6252C0F5550FFF05CC6C75FF6CB13095021EB3E9A02BDAF229958B8A1CB215E6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3132
RFQ- INQUIRY No-84902.exe
GET
200
34.233.102.38:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3132
RFQ- INQUIRY No-84902.exe
34.233.102.38:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3132
RFQ- INQUIRY No-84902.exe
208.91.199.225:587
us2.smtp.mailhostbox.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
us2.smtp.mailhostbox.com
  • 208.91.199.225
  • 208.91.198.143
  • 208.91.199.224
  • 208.91.199.223
shared
checkip.amazonaws.com
  • 34.233.102.38
  • 52.206.161.133
  • 52.202.139.131
  • 52.6.79.229
  • 34.197.157.64
  • 18.211.215.84
shared

Threats

PID
Process
Class
Message
3132
RFQ- INQUIRY No-84902.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3132
RFQ- INQUIRY No-84902.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info