analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mintra No 8878 ivory board.doc

Full analysis: https://app.any.run/tasks/b98e586c-20e1-41ee-acae-d05fa5604361
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 14, 2019, 08:13:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

77E120F8CFDEEFB27B3492984E0DDB02

SHA1:

E473B3FFA77146B793A6315B7F622C79ACFD2AA7

SHA256:

91C71D7C01D5B7EB672167B58739FEC337976AAEEE50EDB31572782F91B222CD

SSDEEP:

12288:BJpREbCgSD7RP9EMmoW3bbvlMCwPUzPq4A7+vE:BLREbCgSD7zm13bh3wP0XASvE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Mintra No 8878 ivory board.exe (PID: 976)
      • Mintra No 8878 ivory board.exe (PID: 3868)
      • Mintra No 8878 ivory board.exe (PID: 3448)
      • Mintra No 8878 ivory board.exe (PID: 3412)
    • AGENTTESLA was detected

      • Mintra No 8878 ivory board.exe (PID: 976)
    • Changes the autorun value in the registry

      • Mintra No 8878 ivory board.exe (PID: 976)
    • Actions looks like stealing of personal data

      • Mintra No 8878 ivory board.exe (PID: 976)
  • SUSPICIOUS

    • Application launched itself

      • Mintra No 8878 ivory board.exe (PID: 3412)
      • Mintra No 8878 ivory board.exe (PID: 3868)
    • Creates files in the user directory

      • Mintra No 8878 ivory board.exe (PID: 976)
    • Executable content was dropped or overwritten

      • Mintra No 8878 ivory board.exe (PID: 976)
      • WinRAR.exe (PID: 532)
    • Checks for external IP

      • Mintra No 8878 ivory board.exe (PID: 976)
  • INFO

    • Manual execution by user

      • Mintra No 8878 ivory board.exe (PID: 3868)
      • Mintra No 8878 ivory board.exe (PID: 3412)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe mintra no 8878 ivory board.exe no specs #AGENTTESLA mintra no 8878 ivory board.exe mintra no 8878 ivory board.exe no specs mintra no 8878 ivory board.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
532"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Mintra No 8878 ivory board.doc.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3412"C:\Users\admin\Desktop\Mintra No 8878 ivory board.exe" C:\Users\admin\Desktop\Mintra No 8878 ivory board.exeexplorer.exe
User:
admin
Company:
Wonderware
Integrity Level:
MEDIUM
Exit code:
0
Version:
9.05.0004
976"C:\Users\admin\Desktop\Mintra No 8878 ivory board.exe" C:\Users\admin\Desktop\Mintra No 8878 ivory board.exe
Mintra No 8878 ivory board.exe
User:
admin
Company:
Wonderware
Integrity Level:
MEDIUM
Version:
9.05.0004
3868"C:\Users\admin\Desktop\Mintra No 8878 ivory board.exe" C:\Users\admin\Desktop\Mintra No 8878 ivory board.exeexplorer.exe
User:
admin
Company:
Wonderware
Integrity Level:
MEDIUM
Exit code:
0
Version:
9.05.0004
3448"C:\Users\admin\Desktop\Mintra No 8878 ivory board.exe" C:\Users\admin\Desktop\Mintra No 8878 ivory board.exeMintra No 8878 ivory board.exe
User:
admin
Company:
Wonderware
Integrity Level:
MEDIUM
Exit code:
4294967295
Version:
9.05.0004
Total events
509
Read events
477
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
976Mintra No 8878 ivory board.exeC:\Users\admin\AppData\Local\Temp\637066412514335000_9740c23e-43ea-47b3-8237-00aee005479a.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
532WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa532.31874\Mintra No 8878 ivory board.exeexecutable
MD5:E062A31D5899AC1701A86AF387A452E9
SHA256:5A55E6B751FE48E5D74B6463ED4873284C43F9215662B4FB66C019DF72D8FD38
976Mintra No 8878 ivory board.exeC:\Users\admin\AppData\Roaming\newapp\newapp.exeexecutable
MD5:E062A31D5899AC1701A86AF387A452E9
SHA256:5A55E6B751FE48E5D74B6463ED4873284C43F9215662B4FB66C019DF72D8FD38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
976
Mintra No 8878 ivory board.exe
GET
18.205.71.63:80
http://checkip.amazonaws.com/
US
shared
976
Mintra No 8878 ivory board.exe
GET
200
18.205.71.63:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
976
Mintra No 8878 ivory board.exe
185.210.95.71:587
smtp.apisiyloymg.com
TR
malicious
976
Mintra No 8878 ivory board.exe
18.205.71.63:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 18.205.71.63
  • 3.224.145.145
  • 18.214.132.216
  • 52.44.169.135
  • 34.196.181.158
  • 52.55.255.113
shared
smtp.apisiyloymg.com
  • 185.210.95.71
malicious

Threats

PID
Process
Class
Message
976
Mintra No 8878 ivory board.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
976
Mintra No 8878 ivory board.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info