analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PROFORMA FATURA TR 02 1 336.pdf!.exe

Full analysis: https://app.any.run/tasks/446450a3-136a-4437-970d-11e9e6469e3b
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: May 24, 2019, 01:14:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

BB47A50627BD3D89EA26B5CED5D6766E

SHA1:

CC2ACB5A2B7DE802418F7C817162573AD5F67985

SHA256:

70687746D16856251BCC2537AA7D443B5CBA17959A553A26EA985FF38F45BCA5

SSDEEP:

6144:+9I6Pl8zjrnlz2Ar/5h4cCgU+l7dnGlfNUoQH60tVtITRqHaSp06XJaQ2d4B7VFu:+93a3lygj3YlUoW+TefpL5PdxQm5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • PROFORMA FATURA TR 02 1 336.pdf!.exe (PID: 2660)
    • Actions looks like stealing of personal data

      • PROFORMA FATURA TR 02 1 336.pdf!.exe (PID: 2660)
  • SUSPICIOUS

    • Application launched itself

      • PROFORMA FATURA TR 02 1 336.pdf!.exe (PID: 3152)
    • Checks for external IP

      • PROFORMA FATURA TR 02 1 336.pdf!.exe (PID: 2660)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Sync Folder
OriginalFileName: Sync test Application.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2013 MicroNet
InternalName: Sync test Application.exe
FileVersion: 1.0.0.0
FileDescription: Sync Folder
CompanyName: -
Comments: Sync Folder
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6a44e
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 427520
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:05:23 06:34:24+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-May-2019 04:34:24
Comments: Sync Folder
CompanyName: -
FileDescription: Sync Folder
FileVersion: 1.0.0.0
InternalName: Sync test Application.exe
LegalCopyright: Copyright © 2013 MicroNet
LegalTrademarks: -
OriginalFilename: Sync test Application.exe
ProductName: Sync Folder
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-May-2019 04:34:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00068454
0x00068600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.68931
.rsrc
0x0006C000
0x00000800
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.43516
.reloc
0x0006E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start proforma fatura tr 02  1  336.pdf!.exe no specs #AGENTTESLA proforma fatura tr 02  1  336.pdf!.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\AppData\Local\Temp\PROFORMA FATURA TR 02 1 336.pdf!.exe" C:\Users\admin\AppData\Local\Temp\PROFORMA FATURA TR 02 1 336.pdf!.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Sync Folder
Exit code:
0
Version:
1.0.0.0
2660"C:\Users\admin\AppData\Local\Temp\PROFORMA FATURA TR 02 1 336.pdf!.exe"C:\Users\admin\AppData\Local\Temp\PROFORMA FATURA TR 02 1 336.pdf!.exe
PROFORMA FATURA TR 02 1 336.pdf!.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Sync Folder
Version:
1.0.0.0
Total events
81
Read events
59
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2660
PROFORMA FATURA TR 02 1 336.pdf!.exe
GET
200
18.211.215.84:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
PROFORMA FATURA TR 02 1 336.pdf!.exe
18.211.215.84:80
checkip.amazonaws.com
US
shared
2660
PROFORMA FATURA TR 02 1 336.pdf!.exe
77.88.21.38:587
smtp.yandex.com
YANDEX LLC
RU
whitelisted

DNS requests

Domain
IP
Reputation
smtp.yandex.com
  • 77.88.21.38
  • 93.158.134.38
  • 213.180.193.38
  • 213.180.204.38
  • 87.250.250.38
shared
checkip.amazonaws.com
  • 18.211.215.84
  • 52.6.79.229
  • 52.206.161.133
  • 52.200.125.74
  • 52.202.139.131
  • 34.233.102.38
shared

Threats

PID
Process
Class
Message
2660
PROFORMA FATURA TR 02 1 336.pdf!.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info