analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Szczegóły płatności-7743646.exe

Full analysis: https://app.any.run/tasks/e30561ce-36b6-4398-bcae-2e23a51ae257
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: November 08, 2018, 07:44:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
rat
agenttesla
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

22937246A7FB57F63AE2D71E17A84609

SHA1:

2844973B8B8350FC20B95E690B9BF44FE370ED31

SHA256:

E2A3320134F081EFD6F35BEF9B818B16774E705570F6446ED2E378108D959797

SSDEEP:

24576:QlNb8ATbeVFw4E5yi7oRiQcer66QCeBvCqLaxkRX/Y3uTz8wT+D14kt8WgVcnpIM:IMAFGsUF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RegAsm.exe (PID: 1764)
      • RegAsm.exe (PID: 2572)
      • RegAsm.exe (PID: 3864)
    • Changes the autorun value in the registry

      • RegAsm.exe (PID: 3864)
      • Szczegóły płatności-7743646.exe (PID: 2296)
    • AGENTTESLA was detected

      • RegAsm.exe (PID: 3864)
    • Known privilege escalation attack

      • RegAsm.exe (PID: 3864)
    • NanoCore was detected

      • RegAsm.exe (PID: 1764)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 3864)
  • SUSPICIOUS

    • Creates files in the user directory

      • RegAsm.exe (PID: 3864)
      • RegAsm.exe (PID: 1764)
    • Executable content was dropped or overwritten

      • Szczegóły płatności-7743646.exe (PID: 2296)
      • RegAsm.exe (PID: 3864)
    • Uses REG.EXE to modify Windows registry

      • RegAsm.exe (PID: 3864)
    • Reads Windows Product ID

      • RegAsm.exe (PID: 3864)
    • Checks for external IP

      • RegAsm.exe (PID: 3864)
    • Connects to SMTP port

      • RegAsm.exe (PID: 3864)
    • Modifies the open verb of a shell class

      • RegAsm.exe (PID: 3864)
    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 3864)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: DYFSvzWNLgTxiStrm.exe
LegalCopyright:
InternalName: DYFSvzWNLgTxiStrm.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x13ff0e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 1302528
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:11:07 09:57:09+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2018 08:57:09
Debug artifacts:
  • DYFSvzWNLgTxiStrm.pdb
FileDescription: -
FileVersion: 0.0.0.0
InternalName: DYFSvzWNLgTxiStrm.exe
LegalCopyright: -
OriginalFilename: DYFSvzWNLgTxiStrm.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Nov-2018 08:57:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0013DF14
0x0013E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.92565
.rsrc
0x00140000
0x000004F8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.81681
.reloc
0x00142000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start szczegóły płatności-7743646.exe #AGENTTESLA regasm.exe eventvwr.exe no specs eventvwr.exe regasm.exe no specs reg.exe no specs #NANOCORE regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Users\admin\Desktop\Szczegóły płatności-7743646.exe" C:\Users\admin\Desktop\Szczegóły płatności-7743646.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
3864"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" NoneC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
Szczegóły płatności-7743646.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
3292"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428"C:\Windows\System32\eventvwr.exe" C:\Windows\System32\eventvwr.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2572"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeeventvwr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
1192REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fC:\Windows\system32\REG.exeRegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1764"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
Szczegóły płatności-7743646.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
Total events
168
Read events
144
Write events
23
Delete events
1

Modification events

(PID) Process:(2296) Szczegóły płatności-7743646.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:uiyuui
Value:
C:\Users\admin\fdfhgjhj.exe
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3864) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
2
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2296Szczegóły płatności-7743646.exeC:\Users\admin\fdfhgjhj.exeexecutable
MD5:22937246A7FB57F63AE2D71E17A84609
SHA256:E2A3320134F081EFD6F35BEF9B818B16774E705570F6446ED2E378108D959797
1764RegAsm.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:710E39BE67A1801F2C225D77C8E77996
SHA256:2C65B236DB53E3E9ADBBC280540AF1704D22A44D5F2F938AD0EFD792C1F044CB
3864RegAsm.exeC:\Users\admin\AppData\Local\Temp\temp.tmpbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3864RegAsm.exeC:\Users\admin\AppData\Roaming\MyOtApp\MyOtApp.exeexecutable
MD5:911BDF77EB94E48CA524252A3FD47019
SHA256:A07564A8771DAFA3EBE9ACEAA20C327EFA2D0AC2EDC06B2BBC3EEBDC66600641
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
32
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3864
RegAsm.exe
GET
200
162.88.100.200:80
http://checkip.dyndns.org/
US
html
107 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3864
RegAsm.exe
162.88.100.200:80
checkip.dyndns.org
Dynamic Network Services, Inc.
US
shared
1764
RegAsm.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3864
RegAsm.exe
160.153.129.216:587
mail.sultanahmetparkhotel.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 162.88.100.200
  • 162.88.96.194
  • 216.146.43.70
  • 216.146.43.71
  • 216.146.38.70
shared
mail.sultanahmetparkhotel.com
  • 160.153.129.216
malicious
venom212.ddns.net
  • 0.0.0.0
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
3864
RegAsm.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
3864
RegAsm.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
3864
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla Exfiltration via SMTP
3864
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla Exfiltration via SMTP
3864
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla Exfiltration via SMTP
1764
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN DYNAMIC_DNS Query to a Suspicious *.ddns.net Domain
1764
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN DYNAMIC_DNS Query to a Suspicious *.ddns.net Domain
1764
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN DYNAMIC_DNS Query to a Suspicious *.ddns.net Domain
1764
RegAsm.exe
A Network Trojan was detected
SC BAD_UNKNOWN DYNAMIC_DNS Query to a Suspicious *.ddns.net Domain
2 ETPRO signatures available at the full report
No debug info