analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

discordapp-malware.exe

Full analysis: https://app.any.run/tasks/88d8a3e0-9e86-4c7f-ba2c-37d0fec7074d
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: March 31, 2020, 05:25:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
agenttesla
rat
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

FC2D4CA730242C4A464788E00655E646

SHA1:

B2EC8D2E711625F573696755316B290C8686F775

SHA256:

5CF4EFAB1C2A7131E8335B8439E8B1C2DA51BB9417BB90C8B63C08B9F2FEC205

SSDEEP:

12288:2Zt8d2G/CvWpKKDW6fmAPaQkNMrEmwEflG:yWDWImAPaZNYfQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2484)
    • Uses Task Scheduler to run other applications

      • discordapp-malware.exe (PID: 3312)
    • AGENTTESLA detected

      • discordapp-malware.exe (PID: 3620)
    • Actions looks like stealing of personal data

      • discordapp-malware.exe (PID: 3620)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • discordapp-malware.exe (PID: 3312)
    • Application launched itself

      • discordapp-malware.exe (PID: 3312)
    • Creates files in the user directory

      • discordapp-malware.exe (PID: 3312)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:30 07:24:33+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 420864
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x68b02
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Appointment
FileVersion: 1.0.0.0
InternalName: rJNughNORpvUDCOgyFW.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFileName: rJNughNORpvUDCOgyFW.exe
ProductName: Appointment
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Mar-2020 05:24:33
Comments: -
CompanyName: -
FileDescription: Appointment
FileVersion: 1.0.0.0
InternalName: rJNughNORpvUDCOgyFW.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: -
OriginalFilename: rJNughNORpvUDCOgyFW.exe
ProductName: Appointment
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 30-Mar-2020 05:24:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00066B08
0x00066C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.85726
.reloc
0x0006A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x0006C000
0x000005A0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.42064

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start discordapp-malware.exe schtasks.exe no specs #AGENTTESLA discordapp-malware.exe

Process information

PID
CMD
Path
Indicators
Parent process
3312"C:\Users\admin\AppData\Local\Temp\discordapp-malware.exe" C:\Users\admin\AppData\Local\Temp\discordapp-malware.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Appointment
Exit code:
0
Version:
1.0.0.0
2484"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aHgzDWh" /XML "C:\Users\admin\AppData\Local\Temp\tmp6CFB.tmp"C:\Windows\System32\schtasks.exediscordapp-malware.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3620"{path}"C:\Users\admin\AppData\Local\Temp\discordapp-malware.exe
discordapp-malware.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Appointment
Version:
1.0.0.0
Total events
107
Read events
103
Write events
4
Delete events
0

Modification events

(PID) Process:(3312) discordapp-malware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3312) discordapp-malware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3312discordapp-malware.exeC:\Users\admin\AppData\Local\Temp\tmp6CFB.tmp
MD5:
SHA256:
3312discordapp-malware.exeC:\Users\admin\AppData\Roaming\aHgzDWh.exeexecutable
MD5:FC2D4CA730242C4A464788E00655E646
SHA256:5CF4EFAB1C2A7131E8335B8439E8B1C2DA51BB9417BB90C8B63C08B9F2FEC205
3620discordapp-malware.exeC:\Users\admin\AppData\Local\Temp\f1d9dea1-2e21-4e9b-a946-d5342bd14c7dsqlite
MD5:0B3C43342CE2A99318AA0FE9E531C57B
SHA256:0CCB4915E00390685621DA3D75EBFD5EDADC94155A79C66415A7F4E9763D71B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3620
discordapp-malware.exe
208.91.199.224:587
smtp.bilsglobal.com
PDR
US
shared

DNS requests

Domain
IP
Reputation
smtp.bilsglobal.com
  • 208.91.199.224
  • 208.91.198.143
  • 208.91.199.223
  • 208.91.199.225
malicious

Threats

PID
Process
Class
Message
3620
discordapp-malware.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3620
discordapp-malware.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
3620
discordapp-malware.exe
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla SMTP Activity
3620
discordapp-malware.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
2 ETPRO signatures available at the full report
No debug info