analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

843bca0c212b079698d2071892fcd884

Full analysis: https://app.any.run/tasks/056e78fd-004a-4027-a06e-242f272b02a2
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: September 18, 2019, 15:18:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

843BCA0C212B079698D2071892FCD884

SHA1:

E34AC0CA0213A3984F71825A45B9D714A0DBE52B

SHA256:

CB2BA91DEDAA71811769F061E9230258B603DE83E23E5E087E264E891B8BC1E5

SSDEEP:

6144:sxWbwzvVzp5wejgkqNbn1tTP3p3GFF6K3o6iexrPkizH3TQkHK9CxQh5lpPw4bOd:iYwjVVCejg1pdaF6K3o6F4IHkWD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA was detected

      • filename.scr (PID: 3332)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 3360)
    • Actions looks like stealing of personal data

      • filename.scr (PID: 3332)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 843bca0c212b079698d2071892fcd884.exe (PID: 3688)
    • Starts itself from another location

      • 843bca0c212b079698d2071892fcd884.exe (PID: 3688)
    • Starts application with an unusual extension

      • 843bca0c212b079698d2071892fcd884.exe (PID: 3688)
      • filename.scr (PID: 3532)
    • Application launched itself

      • filename.scr (PID: 3532)
    • Executes scripts

      • 843bca0c212b079698d2071892fcd884.exe (PID: 3688)
    • Connects to SMTP port

      • filename.scr (PID: 3332)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: pneumonosis2INTERVESICULAR.exe
InternalName: pneumonosis2INTERVESICULAR
ProductVersion: 1.02.0006
FileVersion: 1.02.0006
ProductName: pneumonosis2PREJUSTIFYING
FileDescription: pneumonosis2assassinator9
CompanyName: pneumonosis2JFCL1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.2.0.6
FileVersionNumber: 1.2.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.2
OSVersion: 4
EntryPoint: 0x115c
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 487424
LinkerVersion: 6
PEType: PE32
TimeStamp: 2001:12:13 16:23:00+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Dec-2001 15:23:00
Detected languages:
  • English - United States
CompanyName: pneumonosis2JFCL1
FileDescription: pneumonosis2assassinator9
ProductName: pneumonosis2PREJUSTIFYING
FileVersion: 1.02.0006
ProductVersion: 1.02.0006
InternalName: pneumonosis2INTERVESICULAR
OriginalFilename: pneumonosis2INTERVESICULAR.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Dec-2001 15:23:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000766D8
0x00077000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.24758
.data
0x00078000
0x00002044
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007B000
0x000011F4
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.63822

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37762
764
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.20913
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
4.0882
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.51238
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 843bca0c212b079698d2071892fcd884.exe wscript.exe filename.scr no specs #AGENTTESLA filename.scr

Process information

PID
CMD
Path
Indicators
Parent process
3688"C:\Users\admin\AppData\Local\Temp\843bca0c212b079698d2071892fcd884.exe" C:\Users\admin\AppData\Local\Temp\843bca0c212b079698d2071892fcd884.exe
explorer.exe
User:
admin
Company:
pneumonosis2JFCL1
Integrity Level:
MEDIUM
Description:
pneumonosis2assassinator9
Exit code:
0
Version:
1.02.0006
3360"C:\Windows\System32\WScript.exe" "C:\Users\admin\subfolder\filename.vbs" C:\Windows\System32\WScript.exe
843bca0c212b079698d2071892fcd884.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3532"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr843bca0c212b079698d2071892fcd884.exe
User:
admin
Company:
pneumonosis2JFCL1
Integrity Level:
MEDIUM
Description:
pneumonosis2assassinator9
Exit code:
0
Version:
1.02.0006
3332"C:\Users\admin\subfolder\filename.scr" /SC:\Users\admin\subfolder\filename.scr
filename.scr
User:
admin
Company:
pneumonosis2JFCL1
Integrity Level:
MEDIUM
Description:
pneumonosis2assassinator9
Version:
1.02.0006
Total events
409
Read events
404
Write events
5
Delete events
0

Modification events

(PID) Process:(3688) 843bca0c212b079698d2071892fcd884.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3688) 843bca0c212b079698d2071892fcd884.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3360) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Registry Key Name
Value:
C:\Users\admin\subfolder\filename.vbs -rb
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3688843bca0c212b079698d2071892fcd884.exeC:\Users\admin\subfolder\filename.screxecutable
MD5:843BCA0C212B079698D2071892FCD884
SHA256:CB2BA91DEDAA71811769F061E9230258B603DE83E23E5E087E264E891B8BC1E5
3332filename.scrC:\Users\admin\AppData\Local\Temp\637044203582127500_7fabb066-7b31-477a-9ba8-2e541f4c9223.dbsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
3688843bca0c212b079698d2071892fcd884.exeC:\Users\admin\subfolder\filename.vbstext
MD5:ADE2A621F6FFD56228AE9D482F7AC35E
SHA256:8168895184937B65318993CE345FF36CC90BCF06B9CED702AF127698CB86B7BF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3332
filename.scr
202.146.241.47:587
mail.hervitama.co.id
PT Centrin Utama
ID
malicious

DNS requests

Domain
IP
Reputation
mail.hervitama.co.id
  • 202.146.241.47
unknown

Threats

No threats detected
No debug info