analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ-TPS53513RVER -TI 30K.xlsx.exe

Full analysis: https://app.any.run/tasks/f34c91c2-1807-477e-907e-8d3bf9627297
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: December 06, 2022, 04:30:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
agenttesla
trojan
rat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F6D16703C2AA498D1C7E5BC782F4EB9D

SHA1:

13438D12766B5D1F3395FA5BBF7E92D1F340C7D2

SHA256:

861F887932A3774522E3E4A054FEEB7831039818D84083BCF7A6725ED48AA656

SSDEEP:

24576:HIkrAUkvkoLFcABAUn/vfgC+Cw0byHSXJcr0o6qure:HIkEpsoLFciAUn/z+Cw0b2SXmF6W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AGENTTESLA detected by memory dumps

      • MSBuild.exe (PID: 752)
      • MSBuild.exe (PID: 2744)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 752)
      • MSBuild.exe (PID: 2744)
  • SUSPICIOUS

    • Reads the Internet Settings

      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 1756)
      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 3924)
      • MSBuild.exe (PID: 752)
      • MSBuild.exe (PID: 2744)
  • INFO

    • Checks supported languages

      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 1756)
      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 3924)
      • MSBuild.exe (PID: 752)
      • MSBuild.exe (PID: 2744)
    • Reads the computer name

      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 3924)
      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 1756)
      • MSBuild.exe (PID: 2744)
      • MSBuild.exe (PID: 752)
    • Manual execution by a user

      • RFQ-TPS53513RVER -TI 30K.xlsx.exe (PID: 3924)
    • Reads Environment values

      • MSBuild.exe (PID: 752)
      • MSBuild.exe (PID: 2744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2075-Nov-04 00:49:20
Comments: -
CompanyName: Microsoft
FileDescription: CadMotorista
FileVersion: 1.0.0.0
InternalName: tyHD.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: -
OriginalFilename: tyHD.exe
ProductName: CadMotorista
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2075-Nov-04 00:49:20
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
936316
936448
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.48774
.rsrc
950272
68688
69120
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.44008
.reloc
1024000
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.41898
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
1 (#2)
1.67095
20
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
1 (#3)
3.27012
812
Latin 1 / Western European
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rfq-tps53513rver -ti 30k.xlsx.exe no specs rfq-tps53513rver -ti 30k.xlsx.exe no specs schtasks.exe no specs #AGENTTESLA msbuild.exe schtasks.exe no specs #AGENTTESLA msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
1756"C:\Users\admin\Desktop\RFQ-TPS53513RVER -TI 30K.xlsx.exe" C:\Users\admin\Desktop\RFQ-TPS53513RVER -TI 30K.xlsx.exeExplorer.EXE
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CadMotorista
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\rfq-tps53513rver -ti 30k.xlsx.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3924"C:\Users\admin\Desktop\RFQ-TPS53513RVER -TI 30K.xlsx.exe" C:\Users\admin\Desktop\RFQ-TPS53513RVER -TI 30K.xlsx.exeExplorer.EXE
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CadMotorista
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\rfq-tps53513rver -ti 30k.xlsx.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
2392"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tBHezoFZeH" /XML "C:\Users\admin\AppData\Local\Temp\tmpB95D.tmp"C:\Windows\System32\schtasks.exeRFQ-TPS53513RVER -TI 30K.xlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
752"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
RFQ-TPS53513RVER -TI 30K.xlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Exit code:
4294967295
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1024"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tBHezoFZeH" /XML "C:\Users\admin\AppData\Local\Temp\tmp7124.tmp"C:\Windows\System32\schtasks.exeRFQ-TPS53513RVER -TI 30K.xlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2744"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
RFQ-TPS53513RVER -TI 30K.xlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
1 700
Read events
1 672
Write events
28
Delete events
0

Modification events

(PID) Process:(1756) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1756) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1756) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1756) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3924) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3924) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3924) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3924) RFQ-TPS53513RVER -TI 30K.xlsx.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(752) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(752) MSBuild.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\MSBuild_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
1
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
1756RFQ-TPS53513RVER -TI 30K.xlsx.exeC:\Users\admin\AppData\Local\Temp\tmpB95D.tmpxml
MD5:524F2C847ED01C99EB3D1C509815A3B1
SHA256:0515A96DF554FE17105FA1D4F2D9D3226F95F1DD9072AB515CC3ECF63AE07BD0
1756RFQ-TPS53513RVER -TI 30K.xlsx.exeC:\Users\admin\AppData\Roaming\tBHezoFZeH.exeexecutable
MD5:F6D16703C2AA498D1C7E5BC782F4EB9D
SHA256:861F887932A3774522E3E4A054FEEB7831039818D84083BCF7A6725ED48AA656
3924RFQ-TPS53513RVER -TI 30K.xlsx.exeC:\Users\admin\AppData\Local\Temp\tmp7124.tmpxml
MD5:524F2C847ED01C99EB3D1C509815A3B1
SHA256:0515A96DF554FE17105FA1D4F2D9D3226F95F1DD9072AB515CC3ECF63AE07BD0
2744MSBuild.exeC:\Users\admin\AppData\Local\Temp\28e24b7c-111b-4d0f-8e88-98acfccf539fsqlite
MD5:13C02574913A31E1B9D15B9FE96E1FC6
SHA256:F596427CF13D2DC335DD8686C8C96B1BFC407C5D6A996ECD14B027A30075BB7F
752MSBuild.exeC:\Users\admin\AppData\Local\Temp\a9c88d49-fdfe-4686-9b83-1182906679d1sqlite
MD5:13C02574913A31E1B9D15B9FE96E1FC6
SHA256:F596427CF13D2DC335DD8686C8C96B1BFC407C5D6A996ECD14B027A30075BB7F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2744
MSBuild.exe
103.7.8.233:21
ftp.symmdentaesthetics.com
Exabytes Network Singapore Pte. Ltd.
SG
malicious
752
MSBuild.exe
103.7.8.233:21
ftp.symmdentaesthetics.com
Exabytes Network Singapore Pte. Ltd.
SG
malicious
103.7.8.233:60022
ftp.symmdentaesthetics.com
Exabytes Network Singapore Pte. Ltd.
SG
malicious
103.7.8.233:60073
ftp.symmdentaesthetics.com
Exabytes Network Singapore Pte. Ltd.
SG
malicious

DNS requests

Domain
IP
Reputation
ftp.symmdentaesthetics.com
  • 103.7.8.233
malicious

Threats

PID
Process
Class
Message
752
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
A Network Trojan was detected
ET TROJAN AgentTesla HTML System Info Report Exfil via FTP
A Network Trojan was detected
ET TROJAN AgentTesla HTML System Info Report Exfil via FTP
2744
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
A Network Trojan was detected
ET TROJAN AgentTesla HTML System Info Report Exfil via FTP
A Network Trojan was detected
ET TROJAN AgentTesla HTML System Info Report Exfil via FTP
A Network Trojan was detected
ET TROJAN AgentTesla HTML System Info Report Exfil via FTP
5 ETPRO signatures available at the full report
No debug info