analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

URGENT SUPPLY FOR BOQ and MEP WORKS Integrated Petrochemicals, Steel, Power & Water Complex in Bahrain - BIP16 - Package 2 & 3.exe

Full analysis: https://app.any.run/tasks/0e556717-a333-43c9-84a2-a5b13fe986a6
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 17, 2019, 17:45:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1F4C2F6CF66D2AEF7A5CD460D6F61104

SHA1:

F491D23CFAB468B5DDBE762C47927E51A10C1B3F

SHA256:

717D3C299F34ECC6779253127FD4C7C1A5C56B81577F2F9D1797676F579A860F

SSDEEP:

12288:upOLElRmaocQ/qlXiV4Gu1WVKOP/ur2DV3CqW6eCkXYbY:upOLARRocQ/kiPuwK8/ssVnveCkob

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • AGENTTESLA was detected

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Actions looks like stealing of personal data

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
  • SUSPICIOUS

    • Checks for external IP

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Starts CMD.EXE for commands execution

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3792)
    • Reads Environment values

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Application launched itself

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3792)
    • Cleans NTFS data-stream (Zone Identifier)

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Reads Windows Product ID

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Executable content was dropped or overwritten

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Creates files in the user directory

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
    • Reads Internet Cache Settings

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe (PID: 3520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 4.6.7.9
ProductName: ucugakukav
OriginalFileName: best.exe
LegalCopyright: Copyright © 2005
InternalName: best.exe
FileVersion: 4.6.7.9
FileDescription: ucugakukav
CompanyName: epifaciwijecarix
Comments: ibazubelazodofav
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.6.7.9
FileVersionNumber: 4.6.7.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x9c0ee
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 631296
LinkerVersion: 8
PEType: PE32
TimeStamp: 1977:10:12 15:20:53+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Oct-1977 14:20:53
Comments: ibazubelazodofav
CompanyName: epifaciwijecarix
FileDescription: ucugakukav
FileVersion: 4.6.7.9
InternalName: best.exe
LegalCopyright: Copyright © 2005
OriginalFilename: best.exe
ProductName: ucugakukav
ProductVersion: 4.6.7.9
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Oct-1977 14:20:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009A0F4
0x0009A200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.70451
.rsrc
0x0009E000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.52859
.reloc
0x000A0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe no specs cmd.exe no specs cmd.exe no specs #AGENTTESLA cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe

Process information

PID
CMD
Path
Indicators
Parent process
3792"C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe" C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exeexplorer.exe
User:
admin
Company:
epifaciwijecarix
Integrity Level:
MEDIUM
Description:
ucugakukav
Exit code:
0
Version:
4.6.7.9
2680"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe:Zone.Identifier"C:\Windows\System32\cmd.execb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3628"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe:Zone.Identifier"C:\Windows\System32\cmd.execb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3520"C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe"C:\Users\admin\Downloads\cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
User:
admin
Company:
epifaciwijecarix
Integrity Level:
MEDIUM
Description:
ucugakukav
Version:
4.6.7.9
Total events
150
Read events
132
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3520cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exeC:\Users\admin\AppData\Local\Temp\636989860500815000_3c046ad7-81c2-4f55-9be0-da8a26455f50.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3520cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exeC:\Users\admin\AppData\Roaming\MyAppytyt\MyAppytyt.exeexecutable
MD5:1F4C2F6CF66D2AEF7A5CD460D6F61104
SHA256:717D3C299F34ECC6779253127FD4C7C1A5C56B81577F2F9D1797676F579A860F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3520
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
GET
200
52.206.161.133:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
52.206.161.133:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3520
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
208.91.199.224:587
smtp.boston-chicken.co.uk
PDR
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 52.206.161.133
  • 52.6.79.229
  • 34.233.102.38
  • 52.202.139.131
  • 18.211.215.84
  • 34.197.157.64
shared
smtp.boston-chicken.co.uk
  • 208.91.199.224
  • 208.91.198.143
  • 208.91.199.225
  • 208.91.199.223
malicious

Threats

PID
Process
Class
Message
3520
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3520
cb2663ff-3e2e-4ce1-8ec6-e426e2485dc5.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info