analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FedEx Shipment _ AWB# 443259251464.exe

Full analysis: https://app.any.run/tasks/c4a249bb-33f1-4c4d-9984-d2df0ec54b21
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: August 25, 2019, 22:55:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
evasion
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EFB8E8925CBBAACD257C1C3AEF0B9E22

SHA1:

08CB7659FA4118E1343B2C3F33B2A5957376E9F7

SHA256:

ED0621AAB51E2348EE7157780D86CCBC6CE0E198F1314BBA632FC4D66B4A5508

SSDEEP:

12288:V3dsvw5CsN6vaWC9Hp4gEDMizy74f/zO0slCJmjP0Dh3kuOM9Y/AlZ:V3dso5C8R9pZEykqj4EPRM9Y/AD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
    • Actions looks like stealing of personal data

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
    • AGENTTESLA was detected

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
  • SUSPICIOUS

    • Application launched itself

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3692)
    • Executable content was dropped or overwritten

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
    • Checks for external IP

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
    • Creates files in the user directory

      • FedEx Shipment _ AWB# 443259251464.exe (PID: 3116)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: CicalinoreCryptoclimatology.exe
InternalName: CicalinoreCryptoclimatology
ProductVersion: 3.09.0008
FileVersion: 3.09.0008
ProductName: Cicalinorevivarin
CompanyName: CicalinoreCytopathogenic
Comments: CicalinoreFormfitting
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.9.0.8
FileVersionNumber: 3.9.0.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 3.9
OSVersion: 4
EntryPoint: 0x1718
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 1028096
LinkerVersion: 6
PEType: PE32
TimeStamp: 2014:05:18 12:00:30+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-May-2014 10:00:30
Detected languages:
  • English - United States
Comments: CicalinoreFormfitting
CompanyName: CicalinoreCytopathogenic
ProductName: Cicalinorevivarin
FileVersion: 3.09.0008
ProductVersion: 3.09.0008
InternalName: CicalinoreCryptoclimatology
OriginalFilename: CicalinoreCryptoclimatology.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-May-2014 10:00:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000FA1B8
0x000FB000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.83628
.data
0x000FC000
0x00001BF8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000FE000
0x00002E6E
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.58712

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28733
740
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.53243
1640
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.84386
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.60795
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.68699
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.59107
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.34781
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start fedex shipment _ awb# 443259251464.exe no specs #AGENTTESLA fedex shipment _ awb# 443259251464.exe

Process information

PID
CMD
Path
Indicators
Parent process
3692"C:\Users\admin\AppData\Local\Temp\FedEx Shipment _ AWB# 443259251464.exe" C:\Users\admin\AppData\Local\Temp\FedEx Shipment _ AWB# 443259251464.exeexplorer.exe
User:
admin
Company:
CicalinoreCytopathogenic
Integrity Level:
MEDIUM
Exit code:
0
Version:
3.09.0008
3116"C:\Users\admin\AppData\Local\Temp\FedEx Shipment _ AWB# 443259251464.exe" C:\Users\admin\AppData\Local\Temp\FedEx Shipment _ AWB# 443259251464.exe
FedEx Shipment _ AWB# 443259251464.exe
User:
admin
Company:
CicalinoreCytopathogenic
Integrity Level:
MEDIUM
Version:
3.09.0008
Total events
82
Read events
59
Write events
23
Delete events
0

Modification events

(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:NewApp
Value:
C:\Users\admin\AppData\Roaming\NewApp\NewApp.exe
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3116) FedEx Shipment _ AWB# 443259251464.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\FedEx Shipment _ AWB# 443259251464_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3116FedEx Shipment _ AWB# 443259251464.exeC:\Users\admin\AppData\Local\Temp\637023742050026250_6fa25778-f636-459e-830f-9cc49f2624c1.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3116FedEx Shipment _ AWB# 443259251464.exeC:\Users\admin\AppData\Roaming\NewApp\NewApp.exeexecutable
MD5:EFB8E8925CBBAACD257C1C3AEF0B9E22
SHA256:ED0621AAB51E2348EE7157780D86CCBC6CE0E198F1314BBA632FC4D66B4A5508
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
FedEx Shipment _ AWB# 443259251464.exe
GET
200
18.204.189.102:80
http://checkip.amazonaws.com/
US
text
16 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
FedEx Shipment _ AWB# 443259251464.exe
18.204.189.102:80
checkip.amazonaws.com
US
shared
3116
FedEx Shipment _ AWB# 443259251464.exe
45.64.135.78:587
mail.simbafashions.com
aamra networks limited
BD
unknown

DNS requests

Domain
IP
Reputation
checkip.amazonaws.com
  • 18.204.189.102
  • 18.205.71.63
  • 52.55.255.113
  • 34.196.181.158
  • 3.224.145.145
  • 52.44.169.135
shared
mail.simbafashions.com
  • 45.64.135.78
unknown

Threats

PID
Process
Class
Message
3116
FedEx Shipment _ AWB# 443259251464.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla IP Check
3116
FedEx Shipment _ AWB# 443259251464.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info