analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0f54387f49ff4e3a9d08efd822b3fe14

Full analysis: https://app.any.run/tasks/cc1e3007-d637-459b-8a5b-4c508c110f31
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: March 30, 2020, 15:43:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
agenttesla
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

0F54387F49FF4E3A9D08EFD822B3FE14

SHA1:

D8C339B2D2D71CD2727B1E39E6E5C19A062FCA3C

SHA256:

AF090158E0913E0202E9E61D41DD891E697E1B2BFA59CDDA2C81DA1067AC5E79

SSDEEP:

12288:4kLA1Sj4/2vZEGPhVX5Jqio3fLpQMe+6IXLzp:4j19/qyOhxjKftQMe+FXx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • 0f54387f49ff4e3a9d08efd822b3fe14.exe (PID: 1688)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3376)
    • AGENTTESLA was detected

      • RegSvcs.exe (PID: 3320)
    • Actions looks like stealing of personal data

      • RegSvcs.exe (PID: 3320)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • RegSvcs.exe (PID: 3320)
    • Executable content was dropped or overwritten

      • 0f54387f49ff4e3a9d08efd822b3fe14.exe (PID: 1688)
    • Creates files in the user directory

      • 0f54387f49ff4e3a9d08efd822b3fe14.exe (PID: 1688)
    • Connects to FTP

      • RegSvcs.exe (PID: 3320)
    • Connects to unusual port

      • RegSvcs.exe (PID: 3320)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 9.7.4.0
ProductVersion: 9.7.3.0
ProductName: HT Shop DownAndUpLoad
OriginalFileName: xBFolJNAXiYLfwWz.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2005-2019 Piriform Software Ltd
InternalName: xBFolJNAXiYLfwWz.exe
FileVersion: 9.7.3.0
FileDescription: HT Shop DownAndUpLoad
CompanyName: -
Comments: HT Shop DownAndUpLoad
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 9.7.3.0
FileVersionNumber: 9.7.3.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x669de
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 412160
LinkerVersion: 6
PEType: PE32
TimeStamp: 2020:03:29 22:25:12+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Mar-2020 20:25:12
Comments: HT Shop DownAndUpLoad
CompanyName: -
FileDescription: HT Shop DownAndUpLoad
FileVersion: 9.7.3.0
InternalName: xBFolJNAXiYLfwWz.exe
LegalCopyright: Copyright © 2005-2019 Piriform Software Ltd
LegalTrademarks: -
OriginalFilename: xBFolJNAXiYLfwWz.exe
ProductName: HT Shop DownAndUpLoad
ProductVersion: 9.7.3.0
Assembly Version: 9.7.4.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Mar-2020 20:25:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000649E4
0x00064A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.94526
.reloc
0x00068000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x0006A000
0x0000061C
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62232

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 0f54387f49ff4e3a9d08efd822b3fe14.exe schtasks.exe no specs #AGENTTESLA regsvcs.exe reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1688"C:\Users\admin\AppData\Local\Temp\0f54387f49ff4e3a9d08efd822b3fe14.exe" C:\Users\admin\AppData\Local\Temp\0f54387f49ff4e3a9d08efd822b3fe14.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
HT Shop DownAndUpLoad
Exit code:
0
Version:
9.7.3.0
3376"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kUaHVpAT" /XML "C:\Users\admin\AppData\Local\Temp\tmpA2C0.tmp"C:\Windows\System32\schtasks.exe0f54387f49ff4e3a9d08efd822b3fe14.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3320"{path}"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
0f54387f49ff4e3a9d08efd822b3fe14.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3164REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /fC:\Windows\system32\REG.exeRegSvcs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
122
Read events
106
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
16880f54387f49ff4e3a9d08efd822b3fe14.exeC:\Users\admin\AppData\Local\Temp\tmpA2C0.tmp
MD5:
SHA256:
16880f54387f49ff4e3a9d08efd822b3fe14.exeC:\Users\admin\AppData\Roaming\kUaHVpAT.exeexecutable
MD5:0F54387F49FF4E3A9D08EFD822B3FE14
SHA256:AF090158E0913E0202E9E61D41DD891E697E1B2BFA59CDDA2C81DA1067AC5E79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3320
RegSvcs.exe
68.66.248.24:21
ftp.hustle360.a2hosted.com
A2 Hosting, Inc.
US
malicious
3320
RegSvcs.exe
68.66.248.24:34393
ftp.hustle360.a2hosted.com
A2 Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
ftp.hustle360.a2hosted.com
  • 68.66.248.24
malicious

Threats

PID
Process
Class
Message
3320
RegSvcs.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3320
RegSvcs.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
3320
RegSvcs.exe
A Network Trojan was detected
SPYWARE [PTsecurity] AgentTesla Exfiltration
2 ETPRO signatures available at the full report
No debug info