File name: | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493 |
Full analysis: | https://app.any.run/tasks/d49279dc-78c7-4acb-846b-29454a0c0605 |
Verdict: | Malicious activity |
Threats: | Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold. |
Analysis date: | January 11, 2025, 01:28:31 |
OS: | Windows 10 Professional (build: 19045, 64 bit) |
Tags: | |
Indicators: | |
MIME: | application/vnd.microsoft.portable-executable |
File info: | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
MD5: | 3080C91DE8971D507D4EC2B3F460F90F |
SHA1: | B657114A62D5F43530043136CCA99C1FF5851357 |
SHA256: | DF0C4C3DCF1D808D30524105C496874E826E25FAB713FB2344F2A13BE4E18493 |
SSDEEP: | 24576:ozNDJm6B8KY1EykcNydZQrt5RcLkeS61fusL2rrLS:WNDM6B8KSEykcNydZQrt5RcLkeS61fuU |
.exe | | | Win64 Executable (generic) (64.6) |
---|---|---|
.dll | | | Win32 Dynamic Link Library (generic) (15.4) |
.exe | | | Win32 Executable (generic) (10.5) |
.exe | | | Generic Win/DOS Executable (4.6) |
.exe | | | DOS Executable Generic (4.6) |
AssemblyVersion: | 2.41.5.120 |
---|---|
ProductVersion: | 2.41.5.120 |
ProductName: | IpBusEnum |
OriginalFileName: | IpBusEnum.exe |
LegalCopyright: | Copyright © 2017 |
InternalName: | IpBusEnum.exe |
FileVersion: | 2.41.5.120 |
FileDescription: | IpBusEnum |
CompanyName: | Peakbrick |
Comments: | Genuine Software Integrity Service |
CharacterSet: | Unicode |
LanguageCode: | Neutral |
FileSubtype: | - |
ObjectFileType: | Executable application |
FileOS: | Win32 |
FileFlags: | (none) |
FileFlagsMask: | 0x003f |
ProductVersionNumber: | 2.41.5.120 |
FileVersionNumber: | 2.41.5.120 |
Subsystem: | Windows GUI |
SubsystemVersion: | 4 |
ImageVersion: | - |
OSVersion: | 4 |
EntryPoint: | 0x6d71e |
UninitializedDataSize: | - |
InitializedDataSize: | 61952 |
CodeSize: | 440320 |
LinkerVersion: | 8 |
PEType: | PE32 |
ImageFileCharacteristics: | Executable, 32-bit |
TimeStamp: | 2017:03:22 06:00:55+00:00 |
MachineType: | Intel 386 or later, and compatibles |
PID | CMD | Path | Indicators | Parent process | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
2324 | "C:\Users\admin\Desktop\df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe" | C:\Users\admin\Desktop\df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | explorer.exe | ||||||||||||
User: admin Company: Peakbrick Integrity Level: MEDIUM Description: IpBusEnum Exit code: 4294967295 Version: 2.41.5.120 Modules
| |||||||||||||||
2484 | "C:\Users\admin\AppData\Roaming\app.exe" | C:\Users\admin\AppData\Roaming\app.exe | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | ||||||||||||
User: admin Company: Peakbrick Integrity Level: MEDIUM Description: IpBusEnum Version: 2.41.5.120 Modules
| |||||||||||||||
628 | "C:\Users\admin\AppData\Roaming\app.exe" | C:\Users\admin\AppData\Roaming\app.exe | — | app.exe | |||||||||||
User: admin Company: Peakbrick Integrity Level: MEDIUM Description: IpBusEnum Version: 2.41.5.120 Modules
| |||||||||||||||
5616 | "C:\Users\admin\AppData\Roaming\My.RawFile.exe" | C:\Users\admin\AppData\Roaming\My.RawFile.exe | app.exe | ||||||||||||
User: admin Integrity Level: MEDIUM Description: Version: 0.0.0.0 Modules
AgentTesla(PID) Process(5616) My.RawFile.exe Protocolsmtp Hostsmtp.yandex.com Port587 Username[email protected] PasswordBoy12345# | |||||||||||||||
5788 | "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe" | C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe | — | app.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: aspnet_compiler.exe Exit code: 0 Version: 2.0.50727.9149 (WinRelRS6.050727-9100) Modules
| |||||||||||||||
3640 | "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe" | C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe | — | app.exe | |||||||||||
User: admin Company: Microsoft Corporation Integrity Level: MEDIUM Description: aspnet_compiler.exe Exit code: 0 Version: 2.0.50727.9149 (WinRelRS6.050727-9100) Modules
| |||||||||||||||
2192 | C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache | C:\Windows\System32\svchost.exe | services.exe | ||||||||||||
User: NETWORK SERVICE Company: Microsoft Corporation Integrity Level: SYSTEM Description: Host Process for Windows Services Version: 10.0.19041.1 (WinBuild.160101.0800) Modules
|
(PID) Process: | (2324) df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
Operation: | write | Name: | Application |
Value: C:\Users\admin\AppData\Roaming\app.exe | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content |
Operation: | write | Name: | CachePrefix |
Value: | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies |
Operation: | write | Name: | CachePrefix |
Value: Cookie: | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History |
Operation: | write | Name: | CachePrefix |
Value: Visited: | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | EnableFileTracing |
Value: 0 | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | EnableAutoFileTracing |
Value: 0 | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | EnableConsoleTracing |
Value: 0 | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | FileTracingMask |
Value: | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | ConsoleTracingMask |
Value: | |||
(PID) Process: | (5616) My.RawFile.exe | Key: | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\My_RASAPI32 |
Operation: | write | Name: | MaxFileSize |
Value: 1048576 |
PID | Process | Filename | Type | |
---|---|---|---|---|
2484 | app.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE | binary | |
MD5:2FDE439F768396712068F0BA7FE75323 | SHA256:2A164688CDA0926BD4BAC2A83E26D8D0A4DFB8C92E7DDF3D25C5FE11F3465B6B | |||
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | C:\Users\admin\AppData\Roaming\app_signed.exe | executable | |
MD5:08CADCE8F5C1CB7ABC23FCE6896AB5A6 | SHA256:CCE28ED10047923C17F9AC07C7AF914829D60DD5EDB4AEED6E4EA160062C398F | |||
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | C:\Users\admin\AppData\Roaming\app.exe | executable | |
MD5:3080C91DE8971D507D4EC2B3F460F90F | SHA256:DF0C4C3DCF1D808D30524105C496874E826E25FAB713FB2344F2A13BE4E18493 | |||
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD | der | |
MD5:6872FAE8288DB34207D9E7EE350157F4 | SHA256:50795B027E2BC566D3B7ACB89913F8EFD23B70615C9DB9BF5B23323AD3132A7D | |||
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7396C420A8E1BC1DA97F1AF0D10BAD21 | binary | |
MD5:E07178901A4EAAC2816BB238EC3A80DB | SHA256:EEBD04C1272661E1091084108083CE44F7C961013791892D866B2F92EE3DEDA8 | |||
2484 | app.exe | C:\Users\admin\AppData\Roaming\My.RawFile.exe | executable | |
MD5:5A733EF0DE5E31E2E4B4ABB016C0F251 | SHA256:A80C77CA694ECA3F6629C54572ABA811E64B61975C5DB2FF38C8D662D12B1CE7 | |||
5616 | My.RawFile.exe | C:\Users\admin\AppData\Roaming\Java\JavaUpdtr.exe | executable | |
MD5:5A733EF0DE5E31E2E4B4ABB016C0F251 | SHA256:A80C77CA694ECA3F6629C54572ABA811E64B61975C5DB2FF38C8D662D12B1CE7 | |||
2484 | app.exe | C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\Waiting.txt | text | |
MD5:ADC5168E4D42F134EFC9C65B9A6356A5 | SHA256:E20EBFF5E77FD0170DF9C6C9AD85700EBE6394408025C27D9DC723E869CE96EE | |||
2484 | app.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C0018BB1B5834735BFA60CD063B31956 | binary | |
MD5:3E3AED1C0BA46C98A8EF6B3BEC083998 | SHA256:3FAB079F84B987B1A1E305228BD9D2C7DC9A4033B62D3715073C009391FC949F | |||
2484 | app.exe | C:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0018BB1B5834735BFA60CD063B31956 | binary | |
MD5:7928B3C0722CD234FA9EB75B2C40A7CC | SHA256:5D7395770B742DF0A133555DB932BF13517DA9075681BAE716C9BF6628127B9B |
PID | Process | Method | HTTP Code | IP | URL | CN | Type | Size | Reputation |
---|---|---|---|---|---|---|---|---|---|
5616 | My.RawFile.exe | GET | 200 | 132.226.247.73:80 | http://checkip.dyndns.org/ | unknown | — | — | malicious |
1684 | svchost.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl | unknown | — | — | whitelisted |
2484 | app.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl | unknown | — | — | whitelisted |
1684 | svchost.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl | unknown | — | — | whitelisted |
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | GET | 200 | 2.16.164.49:80 | http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl | unknown | — | — | whitelisted |
2484 | app.exe | GET | 200 | 95.101.149.131:80 | http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl | unknown | — | — | whitelisted |
PID | Process | IP | Domain | ASN | CN | Reputation |
---|---|---|---|---|---|---|
4 | System | 192.168.100.255:137 | — | — | — | whitelisted |
4712 | MoUsoCoreWorker.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
1684 | svchost.exe | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
— | — | 2.23.227.215:443 | www.bing.com | Ooredoo Q.S.C. | QA | whitelisted |
— | — | 20.73.194.208:443 | settings-win.data.microsoft.com | MICROSOFT-CORP-MSN-AS-BLOCK | NL | whitelisted |
4 | System | 192.168.100.255:138 | — | — | — | whitelisted |
2324 | df0c4c3dcf1d808d30524105c496874e826e25fab713fb2344f2a13be4e18493.exe | 2.16.164.49:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
1684 | svchost.exe | 2.16.164.49:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
4712 | MoUsoCoreWorker.exe | 2.16.164.49:80 | crl.microsoft.com | Akamai International B.V. | NL | whitelisted |
1684 | svchost.exe | 95.101.149.131:80 | www.microsoft.com | Akamai International B.V. | NL | whitelisted |
Domain | IP | Reputation |
---|---|---|
settings-win.data.microsoft.com |
| whitelisted |
www.bing.com |
| whitelisted |
google.com |
| whitelisted |
crl.microsoft.com |
| whitelisted |
www.microsoft.com |
| whitelisted |
checkip.dyndns.org |
| shared |
smtp.yandex.com |
| shared |
self.events.data.microsoft.com |
| whitelisted |
PID | Process | Class | Message |
---|---|---|---|
— | — | Device Retrieving External IP Address Detected | ET INFO External IP Lookup Domain in DNS Query (checkip .dyndns .org) |
— | — | Device Retrieving External IP Address Detected | ET POLICY External IP Lookup - checkip.dyndns.org |