analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

agaaga.exe

Full analysis: https://app.any.run/tasks/f94b6597-86dd-4a0a-91a8-41378481f907
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 23, 2019, 23:36:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

9F2E711FC471D82B3A426DEB0ECEE697

SHA1:

6CA2D4EE3273F81FA4038637A2A9CD9CB8C37F20

SHA256:

CCE9202BAB37B095DE2967652E3EA6441250A5CE13BDD591426146EF045A2D14

SSDEEP:

12288:DZ4+xwugF5kh1QuUXam756RngNSh/Mpa52FpNNCRso9BXjT/lPz/NszCHgk4HpAh:KHzFGMSgPqcnK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • agaaga.exe (PID: 3660)
    • Stealing of credential data

      • agaaga.exe (PID: 3660)
  • SUSPICIOUS

    • Checks for external IP

      • agaaga.exe (PID: 3660)
    • Reads the cookies of Google Chrome

      • agaaga.exe (PID: 3660)
    • Reads the cookies of Mozilla Firefox

      • agaaga.exe (PID: 3660)
    • Adds / modifies Windows certificates

      • agaaga.exe (PID: 3660)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:17 23:28:07+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 1146880
InitializedDataSize: 180224
UninitializedDataSize: -
EntryPoint: 0x11912e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.5.7.2
ProductVersionNumber: 1.5.7.2
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Microsoft Application
CompanyName: Microsoft
FileDescription: agaaga.exe
FileVersion: 1.5.7.2
InternalName: agaaga.exe
LegalCopyright: Microsoft © 2019
LegalTrademarks: Microsoft © 2019
OriginalFileName: agaaga.exe
ProductVersion: 1.5.7.2
AssemblyVersion: 1.5.7.2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-May-2019 21:28:07
Comments: Microsoft Application
CompanyName: Microsoft
FileDescription: agaaga.exe
FileVersion: 1.5.7.2
InternalName: agaaga.exe
LegalCopyright: Microsoft © 2019
LegalTrademarks: Microsoft © 2019
OriginalFilename: agaaga.exe
ProductVersion: 1.5.7.2
Assembly Version: 1.5.7.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-May-2019 21:28:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00117134
0x00118000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.60321
.rsrc
0x0011A000
0x0002A5E0
0x0002B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.38037
.reloc
0x00146000
0x0000000C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0164085

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37811
828
UNKNOWN
UNKNOWN
RT_VERSION
2
7.93716
10220
UNKNOWN
UNKNOWN
RT_ICON
3
3.15003
67624
UNKNOWN
UNKNOWN
RT_ICON
4
3.54061
38056
UNKNOWN
UNKNOWN
RT_ICON
5
3.58699
21640
UNKNOWN
UNKNOWN
RT_ICON
6
3.20953
16936
UNKNOWN
UNKNOWN
RT_ICON
7
4.24452
9640
UNKNOWN
UNKNOWN
RT_ICON
8
4.18936
4264
UNKNOWN
UNKNOWN
RT_ICON
9
4.60762
2440
UNKNOWN
UNKNOWN
RT_ICON
10
4.83892
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start agaaga.exe

Process information

PID
CMD
Path
Indicators
Parent process
3660"C:\Users\admin\AppData\Local\Temp\agaaga.exe" C:\Users\admin\AppData\Local\Temp\agaaga.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
agaaga.exe
Version:
1.5.7.2
Total events
83
Read events
52
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
6

Dropped files

PID
Process
Filename
Type
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.9626250+01_001717sqlite
MD5:7ED7E7FFE1DC4EAAEE2EDAFDD4815A47
SHA256:BD7D82BAB01903699A91783F35D7E1EBF2BA8AEDC1023F09C0E6934B1B0651C3
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.8532500+01_001616sqlite
MD5:0FADC4296E7FD3E437963BB826E6F340
SHA256:B1F9AFD138384F008321699664F69961BB2A36BA0FA1E0A807336696A344836A
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.8063750+01_001717sqlite
MD5:DD9640AF5F03807CF2E3921CBA16AF0D
SHA256:ECF72C454FEF08C5948A565464839A554567E499F995483D6C8B54B32EA2C5F0
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.9626250+01_001616sqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.8063750+01_001818sqlite
MD5:AC3CDEEC2CF63B09BFF2D68FF02CAAAF
SHA256:FAC2CA86788C0380D5A61973C16CBF71064A389C6469F41CE84E425311B67BB7
3660agaaga.exeC:\Users\admin\AppData\Local\Temp\tempDataBase2019-05-24T00_37_30.9626250+01_001515sqlite
MD5:8BB736AB1E4300EF81B27CDBF26D78B0
SHA256:7059AEA2275152A5390580485A2180143879F721C88A4CB0D7702A832751A952
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3660
agaaga.exe
GET
101
77.83.174.115:2012
http://77.83.174.115:2012/websocket
unknown
malicious
3660
agaaga.exe
GET
200
50.16.229.140:80
http://api.ipify.org/
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3660
agaaga.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
3660
agaaga.exe
81.177.141.23:443
domekan.ru
JSC RTComm.RU
RU
malicious
3660
agaaga.exe
77.83.174.115:2012
malicious
3660
agaaga.exe
50.16.229.140:80
api.ipify.org
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
domekan.ru
  • 81.177.141.23
malicious
ip-api.com
  • 185.194.141.58
shared
api.ipify.org
  • 50.16.229.140
  • 54.225.171.237
  • 107.22.215.20
  • 54.243.198.12
  • 54.235.124.112
  • 54.243.147.226
  • 23.21.121.219
  • 50.19.247.198
shared

Threats

PID
Process
Class
Message
3660
agaaga.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
Process
Message
agaaga.exe
Win32Exception: System.ComponentModel.Win32Exception: Element not found