analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe

Full analysis: https://app.any.run/tasks/c1cc2fe4-6fb6-4e22-b154-cb05f441f9dd
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: March 15, 2019, 01:01:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
stealer
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

E95117F5D002D7BD68C43D994026CDC3

SHA1:

C0913E8DFF5D719D67CFFD282F169AA4940713D0

SHA256:

A694EF8A1A6C5143236AD8DFE1D0BC16DD33FECFF59AF30C3893806058A36658

SSDEEP:

12288:K5XUjD5qEx5e3VpkOSuKXVzLyzYnvNF7YbSbteR5dwYTetHIZefAYYUfknb5kzWN:MXUn5qlQkYVF8bkwRVn84YY8ybiW/nwU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Detected AgentTesla Keylogger

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Actions looks like stealing of personal data

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Creates files in the user directory

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Changes tracing settings of the file or console

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Application launched itself

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2972)
    • Loads DLL from Mozilla Firefox

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Checks for external IP

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
    • Connects to SMTP port

      • DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe (PID: 2448)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

AssemblyVersion: 3.3.7.2
ProductVersion: 4.5.0.14
ProductName: Intergate Logistic
OriginalFileName: osha.exe
LegalCopyright: (c) 2001 Dalphin International Group
InternalName: osha.exe
FileVersion: 4.5.0.14
FileDescription: netplusFR (net+)
CompanyName: Dalphin International Group
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.5.0.14
FileVersionNumber: 4.5.0.14
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x99e0e
UninitializedDataSize: -
InitializedDataSize: 32768
CodeSize: 622592
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:03:14 07:30:20+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Mar-2019 06:30:20
CompanyName: Dalphin International Group
FileDescription: netplusFR (net+)
FileVersion: 4.5.0.14
InternalName: osha.exe
LegalCopyright: (c) 2001 Dalphin International Group
OriginalFilename: osha.exe
ProductName: Intergate Logistic
ProductVersion: 4.5.0.14
Assembly Version: 3.3.7.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 14-Mar-2019 06:30:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00097E14
0x00098000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98493
.rsrc
0x0009A000
0x00007D40
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.828608
.reloc
0x000A2000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.36813
844
UNKNOWN
UNKNOWN
RT_VERSION
2
0.764772
4264
UNKNOWN
UNKNOWN
RT_ICON
3
0.726912
9640
UNKNOWN
UNKNOWN
RT_ICON
4
0.610864
16936
UNKNOWN
UNKNOWN
RT_ICON
32512
2.59109
48
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dhl customer awb invoice shipment advisory 140320191122111239.pdf.exe no specs #AGENTTESLA dhl customer awb invoice shipment advisory 140320191122111239.pdf.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe" C:\Users\admin\AppData\Local\Temp\DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeexplorer.exe
User:
admin
Company:
Dalphin International Group
Integrity Level:
MEDIUM
Description:
netplusFR (net+)
Exit code:
0
Version:
4.5.0.14
2448"C:\Users\admin\AppData\Local\Temp\DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe"C:\Users\admin\AppData\Local\Temp\DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
User:
admin
Company:
Dalphin International Group
Integrity Level:
MEDIUM
Description:
netplusFR (net+)
Version:
4.5.0.14
Total events
66
Read events
53
Write events
13
Delete events
0

Modification events

(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MyApp
Value:
C:\Users\admin\AppData\Roaming\MyApp\MyApp.exe
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2448) DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2448DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:E95117F5D002D7BD68C43D994026CDC3
SHA256:A694EF8A1A6C5143236AD8DFE1D0BC16DD33FECFF59AF30C3893806058A36658
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
GET
200
52.0.208.170:80
http://checkip.amazonaws.com/
US
text
16 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
52.0.208.170:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
144.208.76.158:587
mail.pegasuswwusa.com
InMotion Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
mail.pegasuswwusa.com
  • 144.208.76.158
malicious
checkip.amazonaws.com
  • 52.0.208.170
  • 52.202.139.131
  • 52.200.125.74
  • 18.233.42.138
  • 34.196.82.108
  • 34.233.102.38
shared

Threats

PID
Process
Class
Message
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2448
DHL CUSTOMER AWB INVOICE SHIPMENT ADVISORY 140320191122111239.PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
2 ETPRO signatures available at the full report
No debug info