analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IMG 5378.exe

Full analysis: https://app.any.run/tasks/7eed62b7-1ee9-4ecb-80f2-b24444732588
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: October 09, 2019, 15:48:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

329EBE8F29DDEA3C97FA0F56D3CD826C

SHA1:

D3537E7E6F92FED5E8199A810B155EF8D8E4327C

SHA256:

D9061DD17B0B02692DCBF40E6F034936F21B7092DC913B169AEEA358DF9AC721

SSDEEP:

12288:R1FP27IH1NPBuGLe2qmrVegkMr2Hqn3XS7UJ8:R1FPVNtC2qmrVeQ3Xx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • IMG 5378.exe (PID: 2916)
    • Actions looks like stealing of personal data

      • IMG 5378.exe (PID: 3040)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2104)
    • AGENTTESLA was detected

      • IMG 5378.exe (PID: 3040)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • IMG 5378.exe (PID: 2916)
    • Checks for external IP

      • IMG 5378.exe (PID: 3040)
    • Creates files in the user directory

      • IMG 5378.exe (PID: 2916)
    • Application launched itself

      • IMG 5378.exe (PID: 2916)
  • INFO

    • Application was crashed

      • IMG 5378.exe (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

AssemblyVersion: 1.0.9.0
ProductVersion: 1.0.9.0
ProductName: Distance_Points
OriginalFileName: Distance_Points.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2017 - 2019
InternalName: Distance_Points.exe
FileVersion: 1.0.9.0
FileDescription: Distance_Points
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.9.0
FileVersionNumber: 1.0.9.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xa1f2e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 655360
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:10:08 21:06:36+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Oct-2019 19:06:36
Comments: -
CompanyName: -
FileDescription: Distance_Points
FileVersion: 1.0.9.0
InternalName: Distance_Points.exe
LegalCopyright: Copyright © 2017 - 2019
LegalTrademarks: -
OriginalFilename: Distance_Points.exe
ProductName: Distance_Points
ProductVersion: 1.0.9.0
Assembly Version: 1.0.9.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Oct-2019 19:06:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009FF34
0x000A0000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.44407
.rsrc
0x000A2000
0x00000600
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.19888
.reloc
0x000A4000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start img 5378.exe schtasks.exe no specs #AGENTTESLA img 5378.exe dw20.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Users\admin\AppData\Local\Temp\IMG 5378.exe" C:\Users\admin\AppData\Local\Temp\IMG 5378.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Distance_Points
Exit code:
4294967295
Version:
1.0.9.0
2104"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BGmCFUUkWb" /XML "C:\Users\admin\AppData\Local\Temp\tmp96E.tmp"C:\Windows\System32\schtasks.exeIMG 5378.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3040"C:\Users\admin\AppData\Local\Temp\IMG 5378.exe"C:\Users\admin\AppData\Local\Temp\IMG 5378.exe
IMG 5378.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Distance_Points
Version:
1.0.9.0
3200dw20.exe -x -s 888C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exeIMG 5378.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Error Reporting Shim
Exit code:
0
Version:
2.0.50727.4927 (NetFXspW7.050727-4900)
Total events
149
Read events
133
Write events
16
Delete events
0

Modification events

(PID) Process:(2916) IMG 5378.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2916) IMG 5378.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3040) IMG 5378.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\IMG 5378_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
1
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2916IMG 5378.exeC:\Users\admin\AppData\Roaming\BGmCFUUkWb.exeexecutable
MD5:329EBE8F29DDEA3C97FA0F56D3CD826C
SHA256:D9061DD17B0B02692DCBF40E6F034936F21B7092DC913B169AEEA358DF9AC721
3040IMG 5378.exeC:\Users\admin\AppData\Local\Temp\637062366159640000_9fcf110b-f335-4494-9f5f-e1d0a2e6d3a9.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3200dw20.exeC:\Users\admin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_img 5378.exe_e79aa9ebb2d3bb45c2dfebacee7466d3dac9d42_0c92d394\Report.werbinary
MD5:935A97532FEE52D1562EFB887FBB63C3
SHA256:0E55EEDA280A4663D5C61F3382AAE19522924426C8CAADE35E50D39E38111F31
2916IMG 5378.exeC:\Users\admin\AppData\Local\Temp\tmp96E.tmpxml
MD5:FD10A8EA66D4733F54F0A40EBCCAA825
SHA256:BBAB1D36BA01820991A46F9A19710A232D870757F3055E74F02FF06A30E4308F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3040
IMG 5378.exe
GET
200
52.55.255.113:80
http://checkip.amazonaws.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
IMG 5378.exe
52.55.255.113:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3040
IMG 5378.exe
208.91.199.225:587
us2.smtp.mailhostbox.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 52.55.255.113
  • 34.196.181.158
  • 18.205.71.63
  • 3.224.145.145
  • 52.44.169.135
  • 18.214.132.216
shared
us2.smtp.mailhostbox.com
  • 208.91.199.225
  • 208.91.199.223
  • 208.91.198.143
  • 208.91.199.224
shared

Threats

PID
Process
Class
Message
3040
IMG 5378.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3040
IMG 5378.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info