analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

(45,000,USD).exe

Full analysis: https://app.any.run/tasks/8afce74c-5e31-44e3-a4a9-08ec068501a8
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 11, 2019, 17:42:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BE0E15E89D0B87EDA5B50E5D91FC5B1F

SHA1:

57C90FB84D045620A6A687E6CDB0EF12D71ACDFD

SHA256:

9FFEF57475B17BEAA203C6730E79E2DE7D798F0AA179505861FF08FC89D0084E

SSDEEP:

24576:BAHnh+eWsN3skA4RV1Hom2KXMmHaL8Y3+upejTRnwbkuCfhXURhRjFYLzP5:Yh+ZkldoPK8YaL1peX1D5hERhp+J

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 2940)
    • Changes the autorun value in the registry

      • (45,000,USD).exe (PID: 3432)
    • AGENTTESLA was detected

      • RegAsm.exe (PID: 2940)
  • SUSPICIOUS

    • Suspicious files were dropped or overwritten

      • (45,000,USD).exe (PID: 3432)
    • Checks for external IP

      • RegAsm.exe (PID: 2940)
    • Executable content was dropped or overwritten

      • (45,000,USD).exe (PID: 3432)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 775168
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:07:10 12:40:25+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Jul-2019 10:40:25
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 10-Jul-2019 10:40:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x000810A4
0x00081200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.93565
.reloc
0x0014A000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.65355
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
3.43704
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
4.16139
3752
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start (45,000,usd).exe #AGENTTESLA regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
3432"C:\Users\admin\AppData\Local\Temp\(45,000,USD).exe" C:\Users\admin\AppData\Local\Temp\(45,000,USD).exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2940"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
(45,000,USD).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
84
Read events
61
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2940RegAsm.exeC:\Users\admin\AppData\Local\Temp\636984673692906250_e0a19dad-e11f-40af-a06c-d6477d0d2611.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3432(45,000,USD).exeC:\Users\Public\mfVkoqPozR.vbstext
MD5:7335B2D4DDE8CEE84B988523A60D8A3F
SHA256:CF4536ADFB43B7E6AAD82EDDD4C655DDD9ACBCF848CDB095127B3F0BEAD6431E
3432(45,000,USD).exeC:\Users\admin\AppData\Local\Temp\unlodctr\ActivationManager.batexecutable
MD5:B4ED0E58C9ED750B17F02F8D9ABA57B6
SHA256:C7D76EB322BDE1C25C44DAB93B5F874DC65F5F608FD9BADEE4461B3E8BB0C090
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2940
RegAsm.exe
GET
200
18.211.215.84:80
http://checkip.amazonaws.com/
US
text
16 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2940
RegAsm.exe
217.70.178.9:587
mail.gandi.net
GANDI SAS
FR
malicious
2940
RegAsm.exe
18.211.215.84:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
mail.gandi.net
  • 217.70.178.9
shared
checkip.amazonaws.com
  • 18.211.215.84
  • 52.200.125.74
  • 52.6.79.229
  • 52.206.161.133
  • 52.202.139.131
  • 34.233.102.38
shared

Threats

PID
Process
Class
Message
2940
RegAsm.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2940
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info