File name:

Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe

Full analysis: https://app.any.run/tasks/5b33ce84-0b68-4470-9dff-4e883a36af3b
Verdict: Malicious activity
Threats:

Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.

Analysis date: December 18, 2023, 17:19:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
agenttesla
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

3DBE26E4B1EF033B30A80F74A8F55A90

SHA1:

8E4B0379BC8B023BF8E7AEB8B2F58E7B6E6AF6DB

SHA256:

C0F3F5DCF04F837C47A8CC7AF07BECEE311C061F2AE59735C11BBC6C980D306F

SSDEEP:

24576:niF12KxWZ3Ui8jYMqJt93zTsey55u11mf/usTMyZMdfhZOqeD:nq12KxWZ3Ui8UMqD93zTs755smf/usTL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Steals credentials from Web Browsers

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • AGENTTESLA has been detected (YARA)

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Creates a writable file in the system directory

      • taskhost.exe (PID: 1776)
    • Actions looks like stealing of personal data

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
  • SUSPICIOUS

    • Application launched itself

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2220)
    • Process drops legitimate windows executable

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Connects to SMTP port

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Accesses Microsoft Outlook profiles

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Executes as Windows Service

      • taskhost.exe (PID: 1776)
  • INFO

    • Checks supported languages

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2220)
    • Reads the computer name

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2220)
      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Reads Environment values

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Reads the machine GUID from the registry

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2220)
      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
    • Creates files or folders in the user directory

      • Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AgentTesla

(PID) Process(2968) Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
Protocolsmtp
Hostmail.interloggumruk.com
Port587
Usernameoperasyon@interloggumruk.com
Passwordinterlog.2022
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (70.7)
.scr | Windows screen saver (12.6)
.dll | Win32 Dynamic Link Library (generic) (6.3)
.exe | Win32 Executable (generic) (4.3)
.exe | Win16/32 Executable Delphi generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:12:18 12:16:41+01:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 48
CodeSize: 965120
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0xed9c2
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: Microsoft Corporation
FileDescription: Performance Data
FileVersion: 1.0.0.0
InternalName: YaXH.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks: -
OriginalFileName: YaXH.exe
ProductName: Performance Data
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
270
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe no specs fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe no specs #AGENTTESLA fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe taskhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
284"C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe"C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exeFiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Performance Data
Exit code:
4294967295
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
1776"taskhost.exe"C:\Windows\System32\taskhost.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2220"C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe" C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Performance Data
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
2968"C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe"C:\Users\admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Performance Data
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\fiyat teklifi istegi 23070 per 1000 adet …scanneed 00101.xxlsx.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
AgentTesla
(PID) Process(2968) Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
Protocolsmtp
Hostmail.interloggumruk.com
Port587
Usernameoperasyon@interloggumruk.com
Passwordinterlog.2022
Total events
427
Read events
427
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2968Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exeC:\Users\admin\AppData\Roaming\ctsdvwT\ctsdvwT.exeexecutable
MD5:3DBE26E4B1EF033B30A80F74A8F55A90
SHA256:C0F3F5DCF04F837C47A8CC7AF07BECEE311C061F2AE59735C11BBC6C980D306F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
1
Threats
1

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1220
svchost.exe
239.255.255.250:3702
whitelisted
352
svchost.exe
224.0.0.252:5355
unknown
2968
Fiyat teklifi Istegi 23070 PER 1000 Adet …scanneed 00101.xxlsx.exe
94.199.206.40:587
mail.interloggumruk.com
Aerotek Bilisim Sanayi ve Ticaret AS
TR
unknown

DNS requests

Domain
IP
Reputation
mail.interloggumruk.com
  • 94.199.206.40
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info