analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6d3192f8be7bf55d20f5b8b2f5229649

Full analysis: https://app.any.run/tasks/0be1a04b-2c8e-46d2-8e97-98571d0b11c4
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: August 13, 2019, 15:43:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6D3192F8BE7BF55D20F5B8B2F5229649

SHA1:

996D3EA5B7049518B6C5CAC58978020C1DE965FA

SHA256:

332358F30F38C14AC34070092CA3AB7213F9807BCE1C3817ED7CE5BF7EE40C3A

SSDEEP:

6144:e0WxE0lsctuCnu5ZduUoeDffYs4RGYPh3C9aVxlBovQXVmHtFa0UeHu8/J3S/+HN:7WxE0VtTYZvwRGYxxle4FKF1O+mc+i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3664)
    • Actions looks like stealing of personal data

      • filename.scr (PID: 3280)
    • AGENTTESLA was detected

      • filename.scr (PID: 3280)
  • SUSPICIOUS

    • Starts itself from another location

      • 6d3192f8be7bf55d20f5b8b2f5229649.exe (PID: 1700)
    • Starts application with an unusual extension

      • 6d3192f8be7bf55d20f5b8b2f5229649.exe (PID: 1700)
      • filename.scr (PID: 1928)
    • Executes scripts

      • 6d3192f8be7bf55d20f5b8b2f5229649.exe (PID: 1700)
    • Executable content was dropped or overwritten

      • 6d3192f8be7bf55d20f5b8b2f5229649.exe (PID: 1700)
    • Application launched itself

      • filename.scr (PID: 1928)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Calligolaswhiplash.exe
InternalName: Calligolaswhiplash
ProductVersion: 1.02.0005
FileVersion: 1.02.0005
ProductName: CalligolasVIROSIS6
LegalTrademarks: Calligolasoafs
LegalCopyright: Calligolastroutperch
FileDescription: Calligolascornbottle
CompanyName: Calligolasphalangite
Comments: Calligolaspromonarchicalness9
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.2.0.5
FileVersionNumber: 1.2.0.5
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.2
OSVersion: 4
EntryPoint: 0x1224
UninitializedDataSize: -
InitializedDataSize: 40960
CodeSize: 622592
LinkerVersion: 6
PEType: PE32
TimeStamp: 2001:12:13 16:23:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Dec-2001 15:23:00
Detected languages:
  • English - United States
Comments: Calligolaspromonarchicalness9
CompanyName: Calligolasphalangite
FileDescription: Calligolascornbottle
LegalCopyright: Calligolastroutperch
LegalTrademarks: Calligolasoafs
ProductName: CalligolasVIROSIS6
FileVersion: 1.02.0005
ProductVersion: 1.02.0005
InternalName: Calligolaswhiplash
OriginalFilename: Calligolaswhiplash.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Dec-2001 15:23:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00097768
0x00098000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.37544
.data
0x00099000
0x00007A14
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000A1000
0x00001FF4
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.69377

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28875
956
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
2.76678
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.29363
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.01113
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 6d3192f8be7bf55d20f5b8b2f5229649.exe wscript.exe filename.scr no specs #AGENTTESLA filename.scr

Process information

PID
CMD
Path
Indicators
Parent process
1700"C:\Users\admin\AppData\Local\Temp\6d3192f8be7bf55d20f5b8b2f5229649.exe" C:\Users\admin\AppData\Local\Temp\6d3192f8be7bf55d20f5b8b2f5229649.exe
explorer.exe
User:
admin
Company:
Calligolasphalangite
Integrity Level:
MEDIUM
Description:
Calligolascornbottle
Exit code:
0
Version:
1.02.0005
3664"C:\Windows\System32\WScript.exe" "C:\Users\admin\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
6d3192f8be7bf55d20f5b8b2f5229649.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1928"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr6d3192f8be7bf55d20f5b8b2f5229649.exe
User:
admin
Company:
Calligolasphalangite
Integrity Level:
MEDIUM
Description:
Calligolascornbottle
Exit code:
0
Version:
1.02.0005
3280"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr
filename.scr
User:
admin
Company:
Calligolasphalangite
Integrity Level:
MEDIUM
Description:
Calligolascornbottle
Version:
1.02.0005
Total events
776
Read events
759
Write events
17
Delete events
0

Modification events

(PID) Process:(1700) 6d3192f8be7bf55d20f5b8b2f5229649.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1700) 6d3192f8be7bf55d20f5b8b2f5229649.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3664) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Registry Key Name
Value:
C:\Users\admin\subfolder\filename.vbs -asso
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3280) filename.scrKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\filename_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3280filename.scrC:\Users\admin\AppData\Local\Temp\637013114769398750_6f6751fa-0ce1-4a29-80fb-fe821b8b1b6b.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
17006d3192f8be7bf55d20f5b8b2f5229649.exeC:\Users\admin\subfolder\filename.screxecutable
MD5:6D3192F8BE7BF55D20F5B8B2F5229649
SHA256:332358F30F38C14AC34070092CA3AB7213F9807BCE1C3817ED7CE5BF7EE40C3A
17006d3192f8be7bf55d20f5b8b2f5229649.exeC:\Users\admin\subfolder\filename.vbstext
MD5:AFDD87455FE6834055EF4FEDB95B39F4
SHA256:F436A21F3B3DF49E35C42FA3398AB90C0598CB7846B0CBE7F9ACA9E83C12C6A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3280
filename.scr
18.204.189.102:80
checkip.amazonaws.com
US
shared
3280
filename.scr
202.146.241.47:587
mail.hervitama.co.id
PT Centrin Utama
ID
malicious
3280
filename.scr
52.44.169.135:80
checkip.amazonaws.com
Amazon.com, Inc.
US
shared
3280
filename.scr
18.205.71.63:80
checkip.amazonaws.com
US
shared

DNS requests

Domain
IP
Reputation
mail.hervitama.co.id
  • 202.146.241.47
unknown
checkip.amazonaws.com
  • 52.44.169.135
  • 18.204.189.102
  • 18.205.71.63
  • 52.55.255.113
  • 3.224.145.145
  • 34.196.181.158
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3280
filename.scr
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3280
filename.scr
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla variant outbound SMTP connection
3280
filename.scr
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Keylogger.AgentTesla Exfiltration by SMTP
1 ETPRO signatures available at the full report
No debug info