analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

chuks.exe

Full analysis: https://app.any.run/tasks/155b771c-0d8b-4221-989b-7091590a4eca
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: May 15, 2019, 17:01:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

D30DE07373F0450A0EF9C4FC52D647AD

SHA1:

302B468777AFFE80462BF13E4E19270B09E27C57

SHA256:

BB8EB00F97F07B534300141998F868B69F2C54078AB1FB69227A7382AFF75FD5

SSDEEP:

12288:7quErHF6xC9D6DmR1J98w4oknqO/CyQfdrIHY6hegZSa3d:Crl6kD68JmlokQfVqegZSu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • RegSvcs.exe (PID: 980)
    • Known privilege escalation attack

      • chuks.exe (PID: 2844)
    • Changes the autorun value in the registry

      • chuks.exe (PID: 2228)
    • Actions looks like stealing of personal data

      • RegSvcs.exe (PID: 980)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chuks.exe (PID: 2228)
    • Checks for external IP

      • RegSvcs.exe (PID: 980)
    • Creates files in the user directory

      • chuks.exe (PID: 2228)
    • Modifies the open verb of a shell class

      • chuks.exe (PID: 2844)
    • Starts CMD.EXE for commands execution

      • chuks.exe (PID: 2228)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3880)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3880)
    • Application launched itself

      • iexplore.exe (PID: 1680)
    • Creates files in the user directory

      • iexplore.exe (PID: 3880)
    • Changes internet zones settings

      • iexplore.exe (PID: 1680)
    • Dropped object may contain Bitcoin addresses

      • chuks.exe (PID: 2228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x123230
UninitializedDataSize: 839680
InitializedDataSize: 319488
CodeSize: 352256
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:05:15 09:10:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-May-2019 07:10:38
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-May-2019 07:10:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000CD000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000CE000
0x00056000
0x00055600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.93501
.rsrc
0x00124000
0x0004E000
0x0004D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.53091

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
3.13341
60104
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chuks.exe no specs eventvwr.exe no specs eventvwr.exe chuks.exe #AGENTTESLA regsvcs.exe cmd.exe no specs timeout.exe no specs iexplore.exe iexplore.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Users\admin\AppData\Local\Temp\chuks.exe" C:\Users\admin\AppData\Local\Temp\chuks.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
976"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exechuks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2952"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
chuks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
3221225547
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2228"C:\Users\admin\AppData\Local\Temp\chuks.exe" C:\Users\admin\AppData\Local\Temp\chuks.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
980"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
chuks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Services Installation Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2148"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\admin\AppData\Local\Temp\chuks.exe"C:\Windows\System32\cmd.exechuks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2832TimeOut 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1680"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3880"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1680 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2804"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
585
Read events
516
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
8
Unknown types
1

Dropped files

PID
Process
Filename
Type
1680iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1680iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2228chuks.exeC:\Users\admin\AppData\Roaming\label\omadmclient.exeexecutable
MD5:11F8D53050C959F8255769F5A655985C
SHA256:FA1ED1060A9F1F04ECE4CF5B0FC95EF6040673B359D1B05D777FECB00DE8C410
3880iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:58EFA83C4962C3A928477D493C6138F9
SHA256:2FCFBC266475C88850E5031D4D9FFA4E57C9644711BAE6A6671362735A152665
3880iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
1680iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
3880iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\EOQDQ9OZ\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
1680iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Feeds Cache\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3880iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\X35Y0PHG\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3880iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VWYWGZKG\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
980
RegSvcs.exe
GET
200
34.233.102.38:80
http://checkip.amazonaws.com/
US
text
12 b
shared
1680
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1680
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
980
RegSvcs.exe
34.233.102.38:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
980
RegSvcs.exe
198.54.125.61:26
mail.sweeddehacklord.us
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
mail.sweeddehacklord.us
  • 198.54.125.61
malicious
checkip.amazonaws.com
  • 34.233.102.38
  • 52.202.139.131
  • 52.200.125.74
  • 52.206.161.133
  • 18.211.215.84
  • 52.6.79.229
shared

Threats

PID
Process
Class
Message
980
RegSvcs.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
980
RegSvcs.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
980
RegSvcs.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
3 ETPRO signatures available at the full report
No debug info