Analysis
-
max time kernel
126s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
01-12-2021 14:18
Static task
static1
Behavioral task
behavioral1
Sample
Partial Shipment.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
Partial Shipment.exe
Resource
win10-en-20211104
General
-
Target
Partial Shipment.exe
-
Size
524KB
-
MD5
fb4ef1d57ffa0758e5a568c5313fc133
-
SHA1
5f70d106aaded7fcd64576c9261bac9204c77ee4
-
SHA256
ff34c1fd26b699489cb814f93a2801ea4c32cc33faf30f32165b23425b0780c7
-
SHA512
05465dde0a682c872a7d60a046ee3edc0a16fd2da73bec613931dbc442dea9cbba15ef01f6bb50d95fc8b29a83e0d8b7d1f6a035eaa04d25ba96d4de33154af3
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.scahe.co.in - Port:
587 - Username:
[email protected] - Password:
scaheavy@12345
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/756-57-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/756-58-0x000000000040188B-mapping.dmp family_agenttesla behavioral1/memory/756-60-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/756-61-0x0000000001F20000-0x0000000001F57000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
Partial Shipment.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts Partial Shipment.exe -
Loads dropped DLL 1 IoCs
Processes:
Partial Shipment.exepid process 1776 Partial Shipment.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Partial Shipment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Partial Shipment.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Partial Shipment.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Partial Shipment.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Partial Shipment.exedescription pid process target process PID 1776 set thread context of 756 1776 Partial Shipment.exe Partial Shipment.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Partial Shipment.exepid process 756 Partial Shipment.exe 756 Partial Shipment.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Partial Shipment.exedescription pid process Token: SeDebugPrivilege 756 Partial Shipment.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Partial Shipment.exedescription pid process target process PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe PID 1776 wrote to memory of 756 1776 Partial Shipment.exe Partial Shipment.exe -
outlook_office_path 1 IoCs
Processes:
Partial Shipment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Partial Shipment.exe -
outlook_win_path 1 IoCs
Processes:
Partial Shipment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Partial Shipment.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Partial Shipment.exe"C:\Users\Admin\AppData\Local\Temp\Partial Shipment.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\Partial Shipment.exe"C:\Users\Admin\AppData\Local\Temp\Partial Shipment.exe"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
93371f14aa45c8ac5c05fd7a9c4f9dfe
SHA1fd58169fa5a575fa9b1257315f1b37dc1da6eee2
SHA256363f25a56aee33f34a8bb4b48cee08f10a85c402514e768b8599e1757ec698f9
SHA51244a75a1075f42686546f94c5c369e17ed0651f0bbbd2356cd238d39d9d8e00f572a73462b313bb6df6e1a5d54256468e81d97c1dc56d2cc5db12db6fe20af357