analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

820ae6812084d5611f390165cb9fc7ab321ff563c8476d2e0a8c92cd5f49b321

Full analysis: https://app.any.run/tasks/faaeb4b3-90e9-4fce-8132-2b60956afd76
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: August 13, 2019, 18:22:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

B04CEAC63D5A2DB10A37FC08FF49A328

SHA1:

D9FDA17C237BE6F1BDDEF901E30C8B5AFCD58D67

SHA256:

820AE6812084D5611F390165CB9FC7AB321FF563C8476D2E0A8C92CD5F49B321

SSDEEP:

6144:4Aojdc5aIWLyVYoShRGW+vU3GNenyZ1OWPMG2X55qiUkOgdhPqv:PoS5klhwWPgRb7PMGe5qv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Invoice & pl.exe (PID: 3876)
      • Invoice & pl.exe (PID: 2708)
    • AGENTTESLA was detected

      • Invoice & pl.exe (PID: 2708)
  • SUSPICIOUS

    • Application launched itself

      • Invoice & pl.exe (PID: 3876)
  • INFO

    • Manual execution by user

      • Invoice & pl.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs invoice & pl.exe no specs #AGENTTESLA invoice & pl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2160"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\820ae6812084d5611f390165cb9fc7ab321ff563c8476d2e0a8c92cd5f49b321.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3876"C:\Users\admin\Desktop\Invoice & pl.exe" C:\Users\admin\Desktop\Invoice & pl.exeexplorer.exe
User:
admin
Company:
Biolatecaresa9
Integrity Level:
MEDIUM
Description:
BiolateRohm2
Exit code:
0
Version:
8.05.0003
2708C:\Users\admin\Desktop\Invoice & pl.exe" C:\Users\admin\Desktop\Invoice & pl.exe
Invoice & pl.exe
User:
admin
Company:
Biolatecaresa9
Integrity Level:
MEDIUM
Description:
BiolateRohm2
Version:
8.05.0003
Total events
444
Read events
436
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2160WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2160.7194\Invoice & pl.exe
MD5:
SHA256:
2708Invoice & pl.exeC:\Users\admin\AppData\Local\Temp\637013210520216250_4bdef398-5941-4125-a1f9-717c831189ef.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
18.204.189.102:80
http://checkip.amazonaws.com/
US
text
12 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
18.204.189.102:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 18.204.189.102
  • 3.224.145.145
  • 18.205.71.63
  • 34.196.181.158
  • 52.44.169.135
  • 52.55.255.113
shared

Threats

PID
Process
Class
Message
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info