analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SVvibZRfeRaFDPi.exe

Full analysis: https://app.any.run/tasks/3b3728fe-46c2-4aa7-9206-bb022a0e2ca7
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 17, 2019, 06:31:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C42BBE624A3337C10BA7E943FF4EE30F

SHA1:

06DCCF95493C86F79F1210AD9885485218BE8C30

SHA256:

ACEBDC28E9D5B75A442397F29E045A64A477F6D45ECEC20023B937E0FB978603

SSDEEP:

12288:gQLtcUU6nnbVZOwbk518ITghhy0n2e6YAjGQz:gQWCnnbjOUk5vJ0n36Nb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • SVvibZRfeRaFDPi.exe (PID: 2152)
    • Actions looks like stealing of personal data

      • SVvibZRfeRaFDPi.exe (PID: 2152)
  • SUSPICIOUS

    • Application launched itself

      • SVvibZRfeRaFDPi.exe (PID: 3536)
    • Checks for external IP

      • SVvibZRfeRaFDPi.exe (PID: 2152)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.scr | Windows screen saver (46.4)
.dll | Win32 Dynamic Link Library (generic) (23.3)
.exe | Win32 Executable (generic) (15.9)
.exe | Generic Win/DOS Executable (7.1)
.exe | DOS Executable Generic (7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Platformer
OriginalFileName: BombsAway.exe
LegalTrademarks: -
LegalCopyright: Copyright © Saab 2015
InternalName: BombsAway.exe
FileVersion: 1.0.0.0
FileDescription: Platformer
CompanyName: Saab
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe5bde
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 932864
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:07:17 07:44:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jul-2019 05:44:34
Comments: -
CompanyName: Saab
FileDescription: Platformer
FileVersion: 1.0.0.0
InternalName: BombsAway.exe
LegalCopyright: Copyright © Saab 2015
LegalTrademarks: -
OriginalFilename: BombsAway.exe
ProductName: Platformer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Jul-2019 05:44:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E3BE4
0x000E3C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.84673
.rsrc
0x000E6000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.12807
.reloc
0x000E8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start svvibzrferafdpi.exe no specs #AGENTTESLA svvibzrferafdpi.exe

Process information

PID
CMD
Path
Indicators
Parent process
3536"C:\Users\admin\AppData\Local\Temp\SVvibZRfeRaFDPi.exe" C:\Users\admin\AppData\Local\Temp\SVvibZRfeRaFDPi.exeexplorer.exe
User:
admin
Company:
Saab
Integrity Level:
MEDIUM
Description:
Platformer
Exit code:
0
Version:
1.0.0.0
2152"C:\Users\admin\AppData\Local\Temp\SVvibZRfeRaFDPi.exe"C:\Users\admin\AppData\Local\Temp\SVvibZRfeRaFDPi.exe
SVvibZRfeRaFDPi.exe
User:
admin
Company:
Saab
Integrity Level:
MEDIUM
Description:
Platformer
Version:
1.0.0.0
Total events
82
Read events
60
Write events
22
Delete events
0

Modification events

(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\70\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2152) SVvibZRfeRaFDPi.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SVvibZRfeRaFDPi_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2152SVvibZRfeRaFDPi.exeC:\Users\admin\AppData\Local\Temp\636989455815092500_20a5a7cd-72a3-4cc5-9737-3cd17d0b31b0.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2152
SVvibZRfeRaFDPi.exe
GET
200
18.211.215.84:80
http://checkip.amazonaws.com/
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2152
SVvibZRfeRaFDPi.exe
82.221.130.149:587
smtp.vivaldi.net
Thor Data Center ehf
IS
unknown
2152
SVvibZRfeRaFDPi.exe
18.211.215.84:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
smtp.vivaldi.net
  • 82.221.130.149
shared
checkip.amazonaws.com
  • 18.211.215.84
  • 34.197.157.64
  • 34.233.102.38
  • 52.202.139.131
  • 52.206.161.133
  • 52.6.79.229
shared

Threats

PID
Process
Class
Message
2152
SVvibZRfeRaFDPi.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2152
SVvibZRfeRaFDPi.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info