Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 03:18
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Documents.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Shipping Documents.exe
Resource
win10v2004-20240802-en
General
-
Target
Shipping Documents.exe
-
Size
640KB
-
MD5
bc9e1181532d4dd1bec7892854cf4e44
-
SHA1
30db28aadd0437d64625ce02b4633ad30698b4c4
-
SHA256
fdd5093396ad658edb3b5ebd26f9760100773b33c615012df934e78a2009885d
-
SHA512
345d458874ed9a67c5c32a62d87f64ee2a76cc35d7b0d6ff25b75894fb082b6e95eaaeb4395db7787d5ce8a9991ef07199ac04445947008e6d1ab934aa46d5fe
-
SSDEEP
12288:o4pnIl9vnHoZJfdLbsU8YssGfR9GDg+KnhsU7v9aBHHniL7jGt+UR5UrC4ikrV8x:A/Hj1adHv+YurQ5
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ikem123456789
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ikem123456789
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/1732-5-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3276 set thread context of 1732 3276 Shipping Documents.exe 95 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Documents.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Documents.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3276 Shipping Documents.exe 1732 Shipping Documents.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2584 netsh.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3276 Shipping Documents.exe 3276 Shipping Documents.exe 3276 Shipping Documents.exe 1732 Shipping Documents.exe 1732 Shipping Documents.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3276 Shipping Documents.exe Token: SeDebugPrivilege 1732 Shipping Documents.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 3276 wrote to memory of 1732 3276 Shipping Documents.exe 95 PID 1732 wrote to memory of 2584 1732 Shipping Documents.exe 97 PID 1732 wrote to memory of 2584 1732 Shipping Documents.exe 97 PID 1732 wrote to memory of 2584 1732 Shipping Documents.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1732 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD5eb9f3e6fc865d54380ec283b00371510
SHA18916ff0bf1b75365b7b43ac8a15e5f150625eb97
SHA256bb3d77745c95f85ffa5d51c3b61c40fb8eb7ab2aef3cdff55b10f970011abc97
SHA512b586c0150d1e9e171cf17934a83d257e86456defea1beccf3814faa307486b5244017d28e13e7e487d219819613cb6ad0cc6bc829676877ad2f830c9a01b8aa1