analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

96a50c21b0b9b79d8f07ea985592619a

Full analysis: https://app.any.run/tasks/8f8dcd0a-5156-47f0-a254-0bda0b38bb56
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 18, 2019, 15:29:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

96A50C21B0B9B79D8F07EA985592619A

SHA1:

E71EBD1191F29F87BEBD20E86CE2C1ACC3D235CD

SHA256:

3C426E98C4D1513FC1396988DB534D3763BDA4F54BAC659B1F63EC199707711C

SSDEEP:

12288:CfHj1Qn1IXXckxmIiIEHLywoYhVYl0hgV5U63:CfHj1sIXXckxmIiIEHZ/hVdanU63

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3604)
    • AGENTTESLA was detected

      • filename.scr (PID: 3024)
    • Actions looks like stealing of personal data

      • filename.scr (PID: 3024)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 96a50c21b0b9b79d8f07ea985592619a.exe (PID: 3684)
    • Starts itself from another location

      • 96a50c21b0b9b79d8f07ea985592619a.exe (PID: 3684)
    • Executes scripts

      • 96a50c21b0b9b79d8f07ea985592619a.exe (PID: 3684)
    • Starts application with an unusual extension

      • 96a50c21b0b9b79d8f07ea985592619a.exe (PID: 3684)
      • filename.scr (PID: 3832)
    • Application launched itself

      • filename.scr (PID: 3832)
    • Connects to SMTP port

      • filename.scr (PID: 3024)
  • INFO

    • Application was crashed

      • filename.scr (PID: 3024)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: ENZONECrimpyhaired10.exe
InternalName: ENZONECrimpyhaired10
ProductVersion: 1.03.0009
FileVersion: 1.03.0009
ProductName: ENZONEDiscerpibleness
FileDescription: ENZONEciupkc
CompanyName: ENZONEhemiolic6
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.3.0.9
FileVersionNumber: 1.3.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.3
OSVersion: 4
EntryPoint: 0x11b4
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 491520
LinkerVersion: 6
PEType: PE32
TimeStamp: 2001:12:13 16:23:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Dec-2001 15:23:00
Detected languages:
  • English - United States
CompanyName: ENZONEhemiolic6
FileDescription: ENZONEciupkc
ProductName: ENZONEDiscerpibleness
FileVersion: 1.03.0009
ProductVersion: 1.03.0009
InternalName: ENZONECrimpyhaired10
OriginalFilename: ENZONECrimpyhaired10.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Dec-2001 15:23:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000772AC
0x00078000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.27661
.data
0x00079000
0x00002044
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007C000
0x000011B8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.60991

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35248
704
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.19219
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.08984
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.50807
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 96a50c21b0b9b79d8f07ea985592619a.exe wscript.exe filename.scr no specs #AGENTTESLA filename.scr dw20.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3684"C:\Users\admin\AppData\Local\Temp\96a50c21b0b9b79d8f07ea985592619a.exe" C:\Users\admin\AppData\Local\Temp\96a50c21b0b9b79d8f07ea985592619a.exe
explorer.exe
User:
admin
Company:
ENZONEhemiolic6
Integrity Level:
MEDIUM
Description:
ENZONEciupkc
Exit code:
0
Version:
1.03.0009
3604"C:\Windows\System32\WScript.exe" "C:\Users\admin\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
96a50c21b0b9b79d8f07ea985592619a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3832"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr96a50c21b0b9b79d8f07ea985592619a.exe
User:
admin
Company:
ENZONEhemiolic6
Integrity Level:
MEDIUM
Description:
ENZONEciupkc
Exit code:
0
Version:
1.03.0009
3024"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr
filename.scr
User:
admin
Company:
ENZONEhemiolic6
Integrity Level:
MEDIUM
Description:
ENZONEciupkc
Version:
1.03.0009
2648dw20.exe -x -s 1072C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exefilename.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Error Reporting Shim
Version:
2.0.50727.4927 (NetFXspW7.050727-4900)
Total events
424
Read events
411
Write events
13
Delete events
0

Modification events

(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\STOUTWOODINGENIRFIRMAERNESPREMEDIAL\UDSPECIFICERINGSMISDANNELSENSSHROV
Operation:writeName:NIYANDARUNMANCATALECTSTERNENESCHANDELIERSGENKENDELSESGLDESGROMYLSPINKLESINSHIPNOUI
Value:
frysetrringinterphonesoverdvendeaftensbordenesyphonlikehorstdorerness
(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Aadynastidamandasgalopkringlerunpriestlybrioletteudmarkersunderstemmetopgrafiersbalneothera4\reboanticsendemandsrutschebanersfiremanshipturbokompres
Operation:writeName:pseudoelephantsorbeterabortankenvnetsu
Value:
NONEXERCISECITHARASSTIKNARKOMANENGORMAND
(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\DYNGENDESBEFULDMGTIGELSERNESHYGIENICUNPATRONIZABLETILBEREDNINGTILSKIKKEDENEUTRALIZESF\Precomprehendsymboliseressolutioniskramkistelin5
Operation:writeName:heydayssikkerhedsproblemerpedalionva
Value:
LUNGWORMSUNSPITEDNYDELSESCANALIFEROUSJUNGLESMESATIPELVICTOUGHNESSESSLAGTJSSPILLERSN
(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Arcanalolieraffinaderiernesonykspleurobranchiatexenophor\FORSKNINGSARBEJDESMATELOTAGEISTVANSBATTINGSOLEOGRAPHBESCREENYDERLIGHEDERNESSMI
Operation:writeName:Ffpericardiacophrenicarkitekterflaskehalsenebroagersmottoerscreachydin
Value:
langhaar
(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3684) 96a50c21b0b9b79d8f07ea985592619a.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3832) filename.scrKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\STOUTWOODINGENIRFIRMAERNESPREMEDIAL\UDSPECIFICERINGSMISDANNELSENSSHROV
Operation:writeName:NIYANDARUNMANCATALECTSTERNENESCHANDELIERSGENKENDELSESGLDESGROMYLSPINKLESINSHIPNOUI
Value:
frysetrringinterphonesoverdvendeaftensbordenesyphonlikehorstdorerness
(PID) Process:(3832) filename.scrKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Aadynastidamandasgalopkringlerunpriestlybrioletteudmarkersunderstemmetopgrafiersbalneothera4\reboanticsendemandsrutschebanersfiremanshipturbokompres
Operation:writeName:pseudoelephantsorbeterabortankenvnetsu
Value:
NONEXERCISECITHARASSTIKNARKOMANENGORMAND
(PID) Process:(3832) filename.scrKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\DYNGENDESBEFULDMGTIGELSERNESHYGIENICUNPATRONIZABLETILBEREDNINGTILSKIKKEDENEUTRALIZESF\Precomprehendsymboliseressolutioniskramkistelin5
Operation:writeName:heydayssikkerhedsproblemerpedalionva
Value:
LUNGWORMSUNSPITEDNYDELSESCANALIFEROUSJUNGLESMESATIPELVICTOUGHNESSESSLAGTJSSPILLERSN
(PID) Process:(3832) filename.scrKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Arcanalolieraffinaderiernesonykspleurobranchiatexenophor\FORSKNINGSARBEJDESMATELOTAGEISTVANSBATTINGSOLEOGRAPHBESCREENYDERLIGHEDERNESSMI
Operation:writeName:Ffpericardiacophrenicarkitekterflaskehalsenebroagersmottoerscreachydin
Value:
langhaar
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3024filename.scrC:\Users\admin\AppData\Local\Temp\637044210315481250_2f41157a-994b-4c2c-b860-8f8454f84a42.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
368496a50c21b0b9b79d8f07ea985592619a.exeC:\Users\admin\subfolder\filename.vbstext
MD5:64A6D7155D0AC69FB9C8123B25B501C4
SHA256:9FAFC65CDE98DE20283F91E0F36CF9581D2C053258217917E2A1C322A95107BE
368496a50c21b0b9b79d8f07ea985592619a.exeC:\Users\admin\subfolder\filename.screxecutable
MD5:96A50C21B0B9B79D8F07EA985592619A
SHA256:3C426E98C4D1513FC1396988DB534D3763BDA4F54BAC659B1F63EC199707711C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
filename.scr
202.146.241.47:587
mail.hervitama.co.id
PT Centrin Utama
ID
malicious

DNS requests

Domain
IP
Reputation
mail.hervitama.co.id
  • 202.146.241.47
unknown

Threats

No threats detected
No debug info