analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SHHH.exe

Full analysis: https://app.any.run/tasks/09380c29-a802-4972-a2b7-01fbf5efce36
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: March 31, 2020, 09:05:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
agenttesla
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F6260E58B0DAEDA1046ED9DC0972DD1E

SHA1:

6AC8E7622FD1D54598FE434891E144B582CB9B29

SHA256:

08FDCCF1656B70F8BF5725536429039D536E2FA060ED2B1D689649FFB57E2CBD

SSDEEP:

6144:gMtN0VRIzW0I1AZUSZAR9o9NFdggld11I0O5pBjJoe6HjgAsPqhEjA//ULhqgpYq:htN9zWmZFZ0Ufd7ld1ijBD6PayFopYC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • SHHH.exe (PID: 3252)
    • AGENTTESLA was detected

      • SHHH.exe (PID: 3252)
  • SUSPICIOUS

    • Application launched itself

      • SHHH.exe (PID: 3808)
    • Reads Environment values

      • SHHH.exe (PID: 3252)
    • Connects to SMTP port

      • SHHH.exe (PID: 3252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:25 23:22:50+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 644096
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x9f3de
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 5.7.9.12
ProductVersionNumber: 5.7.9.12
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: 7Am%!5YaGo9$_Xf3
CompanyName: k=6ZH7e$!E9nS
FileDescription: W_f9/4Jy7s=FB
FileVersion: 5.7.9.12
InternalName: SHHH.exe
LegalCopyright: Copyright © 2008 - 2019
OriginalFileName: SHHH.exe
ProductName: W_f9/4Jy7s=FB
ProductVersion: 5.7.9.12
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-May-2019 21:22:50
Comments: 7Am%!5YaGo9$_Xf3
CompanyName: k=6ZH7e$!E9nS
FileDescription: W_f9/4Jy7s=FB
FileVersion: 5.7.9.12
InternalName: SHHH.exe
LegalCopyright: Copyright © 2008 - 2019
OriginalFilename: SHHH.exe
ProductName: W_f9/4Jy7s=FB
ProductVersion: 5.7.9.12
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-May-2019 21:22:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009D3E4
0x0009D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46382
.rsrc
0x000A0000
0x000005C6
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.32133
.reloc
0x000A2000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start shhh.exe no specs #AGENTTESLA shhh.exe

Process information

PID
CMD
Path
Indicators
Parent process
3808"C:\Users\admin\AppData\Local\Temp\SHHH.exe" C:\Users\admin\AppData\Local\Temp\SHHH.exeexplorer.exe
User:
admin
Company:
k=6ZH7e$!E9nS
Integrity Level:
MEDIUM
Description:
W_f9/4Jy7s=FB
Exit code:
0
Version:
5.7.9.12
3252"C:\Users\admin\AppData\Local\Temp\SHHH.exe"C:\Users\admin\AppData\Local\Temp\SHHH.exe
SHHH.exe
User:
admin
Company:
k=6ZH7e$!E9nS
Integrity Level:
MEDIUM
Description:
W_f9/4Jy7s=FB
Version:
5.7.9.12
Total events
46
Read events
46
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3252
SHHH.exe
160.153.133.86:587
mail.edifler.xyz
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
mail.edifler.xyz
  • 160.153.133.86
malicious

Threats

PID
Process
Class
Message
3252
SHHH.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3252
SHHH.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
3252
SHHH.exe
A Network Trojan was detected
AV TROJAN Win.Keylogger.AgentTesla SMTP Activity
3252
SHHH.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
2 ETPRO signatures available at the full report
No debug info