File name:

bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407

Full analysis: https://app.any.run/tasks/7056da6c-fdb2-4880-8843-9a081fc0b71f
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: May 10, 2025, 02:14:54
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
httpdebugger
tool
ftp
stealer
agenttesla
exfiltration
evasion
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

81A99B1FE4DEEE398BC386174BD78A6F

SHA1:

F9615F76BBD6E024DC65B467AA1A49FA6ECBADEA

SHA256:

BD7A896F460DF7AB1C2B619D4BA7239E506FBF19F587678D3610294477070407

SSDEEP:

12288:HX/Qv57gjh1mfrSRELgkVG5WGae93m0m:HPm57g11mfrSR7kVGbae9W0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Steals credentials from Web Browsers

      • InstallUtil.exe (PID: 7796)
    • Actions looks like stealing of personal data

      • InstallUtil.exe (PID: 7796)
    • Stealers network behavior

      • InstallUtil.exe (PID: 7796)
    • AGENTTESLA has been detected (SURICATA)

      • InstallUtil.exe (PID: 7796)
  • SUSPICIOUS

    • Checks for external IP

      • svchost.exe (PID: 2196)
      • InstallUtil.exe (PID: 7796)
    • Connects to FTP

      • InstallUtil.exe (PID: 7796)
    • Connects to unusual port

      • InstallUtil.exe (PID: 7796)
  • INFO

    • Reads the computer name

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • InstallUtil.exe (PID: 7796)
    • Checks supported languages

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • InstallUtil.exe (PID: 7796)
    • Reads the machine GUID from the registry

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • InstallUtil.exe (PID: 7796)
    • Checks proxy server information

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • InstallUtil.exe (PID: 7796)
      • slui.exe (PID: 7840)
    • Disables trace logs

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • InstallUtil.exe (PID: 7796)
    • Reads the software policy settings

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
      • slui.exe (PID: 7840)
    • HTTPDEBUGGER has been detected

      • bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe (PID: 7396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2014:02:27 08:46:44+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32
LinkerVersion: 80
CodeSize: 805376
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0xc695e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 4.6.8.10
ProductVersionNumber: 4.6.8.10
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: ID:8>@D;6B49G3EH;I2
CompanyName: <EFC?F:6<48AB54;=B
FileDescription: D<589FBC9JCBAB3
FileVersion: 4.6.8.10
InternalName: Orden de compra.exe
LegalCopyright: Copyright © 1997 <EFC?F:6<48AB54;=B
OriginalFileName: Orden de compra.exe
ProductName: D<589FBC9JCBAB3
ProductVersion: 4.6.8.10
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
124
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe #AGENTTESLA installutil.exe slui.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
7396"C:\Users\admin\AppData\Local\Temp\bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe" C:\Users\admin\AppData\Local\Temp\bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe
explorer.exe
User:
admin
Company:
<EFC?F:6<48AB54;=B
Integrity Level:
MEDIUM
Description:
D<589FBC9JCBAB3
Exit code:
0
Version:
4.6.8.10
Modules
Images
c:\users\admin\appdata\local\temp\bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
7796"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
7840C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
2 461
Read events
2 433
Write events
28
Delete events
0

Modification events

(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(7396) bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
25
DNS requests
17
Threats
9

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.18:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
7796
InstallUtil.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7640
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7640
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.18:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
7396
bd7a896f460df7ab1c2b619d4ba7239e506fbf19f587678d3610294477070407.exe
91.134.10.168:443
i.ibb.co
OVH SAS
FR
shared
7640
SIHClient.exe
4.175.87.197:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
7640
SIHClient.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.18.14
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.216.77.18
  • 23.216.77.25
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
i.ibb.co
  • 91.134.10.168
  • 91.134.82.79
  • 91.134.9.160
  • 91.134.10.182
  • 91.134.9.159
  • 91.134.10.127
shared
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.14
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
INFO [ANY.RUN] Image hosting service ImgBB
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Device Retrieving External IP Address Detected
ET INFO External IP Lookup ip-api.com
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
Misc activity
INFO [ANY.RUN] FTP protocol command for uploading a file
A Network Trojan was detected
ET MALWARE AgentTesla Exfil via FTP
A Network Trojan was detected
STEALER [ANY.RUN] AgentTesla Exfiltration (raw TCP)
A Network Trojan was detected
STEALER [ANY.RUN] AgentTesla Exfiltration (raw TCP)
No debug info