analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

donkwesi.exe

Full analysis: https://app.any.run/tasks/3a3fa9ab-3681-4f26-83db-a759ac2be585
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: December 18, 2018, 08:36:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
evasion
trojan
keylogger
stealer
agenttesla
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

03D955DFFAB99F21A1FCE4BE5D41AA7A

SHA1:

98BF34C8DD04150855636D03D139CB77197AA909

SHA256:

03664D3D9C1305273316CFDBF75A5BF09DCB5A5B36EF49BCA15D0EC587B112E0

SSDEEP:

12288:lZFOQ4Yl+Rkb1FebCK4qeCgrt0sLWDTj9wA71wtwGZk/Js:XcQL+Rkb1FVK3eZ0sLWOY1BJ/Js

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • kwesiney.exe (PID: 3016)
    • Actions looks like stealing of personal data

      • kwesiney.exe (PID: 3016)
    • Detected AgentTesla Keylogger

      • kwesiney.exe (PID: 3016)
  • SUSPICIOUS

    • Starts itself from another location

      • donkwesi.exe (PID: 3112)
    • Application launched itself

      • kwesiney.exe (PID: 3904)
    • Executable content was dropped or overwritten

      • donkwesi.exe (PID: 3112)
      • kwesiney.exe (PID: 3016)
    • Creates files in the user directory

      • donkwesi.exe (PID: 3112)
    • Checks for external IP

      • kwesiney.exe (PID: 3016)
    • Reads Internet Cache Settings

      • kwesiney.exe (PID: 3016)
    • Loads DLL from Mozilla Firefox

      • kwesiney.exe (PID: 3016)
    • Connects to SMTP port

      • kwesiney.exe (PID: 3016)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:05:08 12:18:23+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 426496
InitializedDataSize: 216064
UninitializedDataSize: -
EntryPoint: 0x68fd8
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-May-1992 10:18:23
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 08-May-1992 10:18:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00068020
0x00068200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6015
DATA
0x0006A000
0x000019D8
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.57815
BSS
0x0006C000
0x00000E99
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0006D000
0x0000222A
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88597
.tls
0x00070000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00071000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.164765
.reloc
0x00072000
0x000075F0
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.65633
.rsrc
0x0007A000
0x00029600
0x00029600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.10567

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.59208
1128
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
1000
4.54579
581
Latin 1 / Western European
English - United States
RT_MESSAGETABLE
1010
6.58292
1812
Latin 1 / Western European
English - United States
RT_BITMAP
1011
7.62366
1812
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
winmm.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start donkwesi.exe kwesiney.exe no specs #AGENTTESLA kwesiney.exe

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Users\admin\AppData\Local\Temp\donkwesi.exe" C:\Users\admin\AppData\Local\Temp\donkwesi.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3904"C:\Users\admin\AppData\Roaming\kwesios\kwesiney.exe"C:\Users\admin\AppData\Roaming\kwesios\kwesiney.exedonkwesi.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3016"C:\Users\admin\AppData\Roaming\kwesios\kwesiney.exe"C:\Users\admin\AppData\Roaming\kwesios\kwesiney.exe
kwesiney.exe
User:
admin
Integrity Level:
MEDIUM
Total events
70
Read events
57
Write events
13
Delete events
0

Modification events

(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3016) kwesiney.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\kwesiney_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3112donkwesi.exeC:\Users\admin\AppData\Roaming\kwesios\kwesiney.exe:ZoneIdentifier
MD5:
SHA256:
3112donkwesi.exeC:\Users\admin\AppData\Roaming\kwesios\kwesiney.exeexecutable
MD5:03D955DFFAB99F21A1FCE4BE5D41AA7A
SHA256:03664D3D9C1305273316CFDBF75A5BF09DCB5A5B36EF49BCA15D0EC587B112E0
3016kwesiney.exeC:\Users\admin\AppData\Local\Temp\MyOtApp\MyOtApp.exeexecutable
MD5:03D955DFFAB99F21A1FCE4BE5D41AA7A
SHA256:03664D3D9C1305273316CFDBF75A5BF09DCB5A5B36EF49BCA15D0EC587B112E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3016
kwesiney.exe
GET
200
216.146.43.70:80
http://checkip.dyndns.org/
US
html
104 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3016
kwesiney.exe
145.14.159.241:587
mx1.hostinger.co.uk
Hostinger International Limited
US
malicious
3016
kwesiney.exe
216.146.43.70:80
checkip.dyndns.org
Dynamic Network Services, Inc.
US
shared

DNS requests

Domain
IP
Reputation
checkip.dyndns.org
  • 216.146.43.70
  • 216.146.43.71
  • 131.186.113.70
shared
mx1.hostinger.co.uk
  • 145.14.159.241
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
3016
kwesiney.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
3016
kwesiney.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
3016
kwesiney.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla Exfiltration via SMTP
3016
kwesiney.exe
A Network Trojan was detected
SC SPYWARE Possible account leak via SMTP
3016
kwesiney.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla.Spy Exfiltration Passwords via SMTP
3016
kwesiney.exe
A Network Trojan was detected
MALWARE [PTsecurity] AgentTesla Exfiltration via SMTP
2 ETPRO signatures available at the full report
No debug info