analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Recheck PI#000555 pdf.exe

Full analysis: https://app.any.run/tasks/5cbf7da7-3a58-41a5-aaa9-48ec83fde6b6
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 17, 2019, 08:14:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
stealer
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FACDADA11EF366989439334484B14F2E

SHA1:

F7A970C836DA91B20F0C26478B3145CAA38CFA76

SHA256:

D587CF6493480259D7D59CCAE5A54261688DE1A76806AE05C682765E28EF3C82

SSDEEP:

12288:Q283aQJgrVvpiYqK+XP7j6MgbTfzIjLoPR:QP3aQGR8Y/+/fRg/fzIoR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • Recheck PI#000555 pdf.exe (PID: 1708)
    • Changes the autorun value in the registry

      • Recheck PI#000555 pdf.exe (PID: 1708)
    • Actions looks like stealing of personal data

      • Recheck PI#000555 pdf.exe (PID: 1708)
  • SUSPICIOUS

    • Creates files in the user directory

      • Recheck PI#000555 pdf.exe (PID: 1708)
    • Uses REG.EXE to modify Windows registry

      • Recheck PI#000555 pdf.exe (PID: 1708)
    • Executable content was dropped or overwritten

      • Recheck PI#000555 pdf.exe (PID: 1708)
    • Application launched itself

      • Recheck PI#000555 pdf.exe (PID: 3520)
    • Checks for external IP

      • Recheck PI#000555 pdf.exe (PID: 1708)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Ethyle6.exe
InternalName: Ethyle6
ProductVersion: 1.03.0003
FileVersion: 1.03.0003
ProductName: Gunuakena
FileDescription: dentistic9
CompanyName: Murrain6
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.3.0.3
FileVersionNumber: 1.3.0.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.3
OSVersion: 4
EntryPoint: 0x11f8
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 516096
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:03:26 23:45:40+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Mar-2003 22:45:40
Detected languages:
  • English - United States
CompanyName: Murrain6
FileDescription: dentistic9
ProductName: Gunuakena
FileVersion: 1.03.0003
ProductVersion: 1.03.0003
InternalName: Ethyle6
OriginalFilename: Ethyle6.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 26-Mar-2003 22:45:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007D494
0x0007E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.79989
.data
0x0007F000
0x00001420
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00081000
0x00002CF2
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.74662

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28319
608
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.94299
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.95979
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start recheck pi#000555 pdf.exe no specs #AGENTTESLA recheck pi#000555 pdf.exe reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3520"C:\Users\admin\Desktop\Recheck PI#000555 pdf.exe" C:\Users\admin\Desktop\Recheck PI#000555 pdf.exeexplorer.exe
User:
admin
Company:
Murrain6
Integrity Level:
MEDIUM
Description:
dentistic9
Exit code:
0
Version:
1.03.0003
1708C:\Users\admin\Desktop\Recheck PI#000555 pdf.exe" C:\Users\admin\Desktop\Recheck PI#000555 pdf.exe
Recheck PI#000555 pdf.exe
User:
admin
Company:
Murrain6
Integrity Level:
MEDIUM
Description:
dentistic9
Version:
1.03.0003
3000REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fC:\Windows\system32\REG.exeRecheck PI#000555 pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
82
Read events
59
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1708Recheck PI#000555 pdf.exeC:\Users\admin\AppData\Roaming\MyApp\MyApp.exeexecutable
MD5:FACDADA11EF366989439334484B14F2E
SHA256:D587CF6493480259D7D59CCAE5A54261688DE1A76806AE05C682765E28EF3C82
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1708
Recheck PI#000555 pdf.exe
GET
200
18.211.215.84:80
http://checkip.amazonaws.com/
US
text
16 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1708
Recheck PI#000555 pdf.exe
18.211.215.84:80
checkip.amazonaws.com
US
shared
1708
Recheck PI#000555 pdf.exe
208.91.199.224:587
us2.smtp.mailhostbox.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
us2.smtp.mailhostbox.com
  • 208.91.199.224
  • 208.91.199.225
  • 208.91.198.143
  • 208.91.199.223
shared
checkip.amazonaws.com
  • 18.211.215.84
  • 52.6.79.229
  • 34.197.157.64
  • 52.206.161.133
  • 52.202.139.131
  • 34.233.102.38
shared

Threats

PID
Process
Class
Message
1708
Recheck PI#000555 pdf.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1708
Recheck PI#000555 pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
2 ETPRO signatures available at the full report
No debug info