analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aba34152afe2fd78437dbace4d447d5c2da1c810b77003c9856e7d166cd18348(1)

Full analysis: https://app.any.run/tasks/a023902d-d024-4c2b-a8bf-cf0ff63f3861
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 11, 2019, 04:33:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
evasion
trojan
rat
agenttesla
keylogger
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

64D085C744ABCD8A72B5D917DD1CC24C

SHA1:

CBCF081250D4B710B4E42980FAF4EB5EC8ED6B18

SHA256:

ABA34152AFE2FD78437DBACE4D447D5C2DA1C810B77003C9856E7D166CD18348

SSDEEP:

96:LPirBFv+XUvemZpG43bihOGXXMBh4FGZcKTJz:rirbv+XSkWihO0XnGZhVz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • prospiw.exe (PID: 3192)
      • tempoi8257.exe (PID: 948)
      • prospiw.exe (PID: 324)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3820)
    • AGENTTESLA was detected

      • prospiw.exe (PID: 3192)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3820)
    • Actions looks like stealing of personal data

      • prospiw.exe (PID: 3192)
  • SUSPICIOUS

    • Checks for external IP

      • prospiw.exe (PID: 3192)
    • Reads the cookies of Google Chrome

      • prospiw.exe (PID: 3192)
    • Creates files in the user directory

      • tempoi8257.exe (PID: 948)
      • EQNEDT32.EXE (PID: 3820)
      • prospiw.exe (PID: 3192)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3820)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3820)
      • tempoi8257.exe (PID: 948)
    • Application launched itself

      • prospiw.exe (PID: 324)
    • Starts itself from another location

      • tempoi8257.exe (PID: 948)
    • Reads the cookies of Mozilla Firefox

      • prospiw.exe (PID: 3192)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3560)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3560)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe tempoi8257.exe prospiw.exe no specs #AGENTTESLA prospiw.exe

Process information

PID
CMD
Path
Indicators
Parent process
3560"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\aba34152afe2fd78437dbace4d447d5c2da1c810b77003c9856e7d166cd18348(1).rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3820"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
948"C:\Users\admin\AppData\Roaming\tempoi8257.exe"C:\Users\admin\AppData\Roaming\tempoi8257.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
324"C:\Users\admin\AppData\Roaming\prospjk\prospiw.exe"C:\Users\admin\AppData\Roaming\prospjk\prospiw.exetempoi8257.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3192"C:\Users\admin\AppData\Roaming\prospjk\prospiw.exe"C:\Users\admin\AppData\Roaming\prospjk\prospiw.exe
prospiw.exe
User:
admin
Integrity Level:
MEDIUM
Total events
870
Read events
801
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
3560WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA05B.tmp.cvr
MD5:
SHA256:
948tempoi8257.exeC:\Users\admin\AppData\Roaming\prospjk\prospiw.exe:ZoneIdentifier
MD5:
SHA256:
3560WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E51CCCFFCCA19654BB606975A2E47AF0
SHA256:442FAA46D6A9A0A9136EAF6EC4B0C292F636AD383AD6A11BA9DE0AF1102E79A2
3192prospiw.exeC:\Users\admin\AppData\Roaming\rcgwfwfo.kto.zipcompressed
MD5:B7447197E576065CA90F52BE0D8457B1
SHA256:B9FD207115EA366F2877A0B31B7F743033902BD267821EB559974156A48483FC
3192prospiw.exeC:\Users\admin\AppData\Roaming\rcgwfwfo.kto\Chrome\Default\Cookiessqlite
MD5:DD9640AF5F03807CF2E3921CBA16AF0D
SHA256:ECF72C454FEF08C5948A565464839A554567E499F995483D6C8B54B32EA2C5F0
3560WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$a34152afe2fd78437dbace4d447d5c2da1c810b77003c9856e7d166cd18348(1).rtfpgc
MD5:22577DE0F66658E71D6D7654FA753843
SHA256:5B0C38890D35452B4FB562B5F6DBD5DCB73401E5AB6A3165D435269979C908D8
3192prospiw.exeC:\Users\admin\AppData\Local\Temp\637037768546722500_ab0d40c4-6014-410c-a995-428ec54fab78.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
948tempoi8257.exeC:\Users\admin\AppData\Roaming\prospjk\prospiw.exeexecutable
MD5:F1B90395ACDBC4B36116F2A7E83E70BA
SHA256:3060A928A69ADA37FBEB24C3C547AFDAF2E599A00DDC904EDE66BC4DEAD19F92
3820EQNEDT32.EXEC:\Users\admin\AppData\Roaming\tempoi8257.exeexecutable
MD5:F1B90395ACDBC4B36116F2A7E83E70BA
SHA256:3060A928A69ADA37FBEB24C3C547AFDAF2E599A00DDC904EDE66BC4DEAD19F92
3192prospiw.exeC:\Users\admin\AppData\Roaming\rcgwfwfo.kto\Firefox\Profiles\qldyz51w.default\cookies.sqlitesqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3820
EQNEDT32.EXE
GET
200
162.144.128.116:80
http://alhaji.top/prosp/prosp.exe
US
executable
1.21 Mb
malicious
3192
prospiw.exe
GET
200
18.205.71.63:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3192
prospiw.exe
208.91.198.143:587
us2.smtp.mailhostbox.com
PDR
US
shared
3192
prospiw.exe
18.205.71.63:80
checkip.amazonaws.com
US
shared
3820
EQNEDT32.EXE
162.144.128.116:80
alhaji.top
Unified Layer
US
malicious

DNS requests

Domain
IP
Reputation
alhaji.top
  • 162.144.128.116
malicious
checkip.amazonaws.com
  • 18.205.71.63
  • 3.224.145.145
  • 18.214.132.216
  • 52.44.169.135
  • 52.55.255.113
  • 34.196.181.158
shared
us2.smtp.mailhostbox.com
  • 208.91.198.143
  • 208.91.199.225
  • 208.91.199.224
  • 208.91.199.223
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3820
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3820
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
3820
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3820
EQNEDT32.EXE
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
3192
prospiw.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3192
prospiw.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3192
prospiw.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3 ETPRO signatures available at the full report
No debug info