analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

518202380100091.exe

Full analysis: https://app.any.run/tasks/cdc2d5bf-832a-43e5-a1a6-c23c27d86ed8
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: July 13, 2020, 06:40:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
stealer
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7D6CE76D6C678A9813EB2A778C79EAAF

SHA1:

FD1E624CF11084FB645F08E820245B2B2E306927

SHA256:

32299B31508D3573355DBEE08AC526382CD90FBE5026335C5F8917AB34C02177

SSDEEP:

6144:xdwV7+hegNamAKgdb3H4bS+0dhED9Jkv00Ehld8D5Ckon:ryUVNamEX2hJ98lCk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 518202380100091.exe (PID: 2196)
    • AGENTTESLA was detected

      • 518202380100091.exe (PID: 2196)
    • Actions looks like stealing of personal data

      • 518202380100091.exe (PID: 2196)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 518202380100091.exe (PID: 2196)
    • Creates files in the user directory

      • 518202380100091.exe (PID: 2196)
    • Reads Environment values

      • 518202380100091.exe (PID: 2196)
    • Application launched itself

      • 518202380100091.exe (PID: 348)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 26.0.0.0
ProductVersion: 26.0.0.0
ProductName: AutoSave Paint
OriginalFileName: kJDHt.exe
LegalTrademarks: Harman
LegalCopyright: Copyright © Harman 2014
InternalName: kJDHt.exe
FileVersion: 26.0.0.0
FileDescription: AutoSave Paint
CompanyName: Harman International
Comments: Harman International Industries, Inc
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 26.0.0.0
FileVersionNumber: 26.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x56ace
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 347136
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:07:13 03:29:21+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jul-2020 01:29:21
Comments: Harman International Industries, Inc
CompanyName: Harman International
FileDescription: AutoSave Paint
FileVersion: 26.0.0.0
InternalName: kJDHt.exe
LegalCopyright: Copyright © Harman 2014
LegalTrademarks: Harman
OriginalFilename: kJDHt.exe
ProductName: AutoSave Paint
ProductVersion: 26.0.0.0
Assembly Version: 26.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jul-2020 01:29:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00054AD4
0x00054C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.95205
.rsrc
0x00058000
0x00000648
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.51758
.reloc
0x0005A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 518202380100091.exe no specs #AGENTTESLA 518202380100091.exe

Process information

PID
CMD
Path
Indicators
Parent process
348"C:\Users\admin\AppData\Local\Temp\518202380100091.exe" C:\Users\admin\AppData\Local\Temp\518202380100091.exeexplorer.exe
User:
admin
Company:
Harman International
Integrity Level:
MEDIUM
Description:
AutoSave Paint
Exit code:
0
Version:
26.0.0.0
2196"{path}"C:\Users\admin\AppData\Local\Temp\518202380100091.exe
518202380100091.exe
User:
admin
Company:
Harman International
Integrity Level:
MEDIUM
Description:
AutoSave Paint
Version:
26.0.0.0
Total events
72
Read events
56
Write events
16
Delete events
0

Modification events

(PID) Process:(2196) 518202380100091.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:newApp
Value:
C:\Users\admin\AppData\Roaming\newApp\newApp.exe
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\p2pcollab.dll,-8042
Value:
Peer to Peer Trust
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\qagentrt.dll,-10
Value:
System Health Authentication
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dnsapi.dll,-103
Value:
Domain Name System (DNS) Server Trust
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-843
Value:
BitLocker Drive Encryption
(PID) Process:(2196) 518202380100091.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12F\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-844
Value:
BitLocker Data Recovery Agent
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2196518202380100091.exeC:\Users\admin\AppData\Roaming\newApp\newApp.exeexecutable
MD5:7D6CE76D6C678A9813EB2A778C79EAAF
SHA256:32299B31508D3573355DBEE08AC526382CD90FBE5026335C5F8917AB34C02177
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2196
518202380100091.exe
208.91.198.143:587
us2.smtp.mailhostbox.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
us2.smtp.mailhostbox.com
  • 208.91.198.143
  • 208.91.199.223
  • 208.91.199.225
  • 208.91.199.224
shared

Threats

PID
Process
Class
Message
2196
518202380100091.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info