Analysis
-
max time kernel
290s -
max time network
273s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Documents.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Shipping Documents.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Shipping Documents.exe
-
Size
1016KB
-
MD5
d6d14fc73f7e485b864a1dc1d8fde8f9
-
SHA1
85a6480abc0f54dafff5e4bc2b996e7655f91b2b
-
SHA256
fff67160a40353338a0eb9ee2acb6cd15de640023ef8a819d6595ef34493757b
-
SHA512
00a35cbb44902a58349995ac90800a935df7d28e5e81f3fbd786375be29d7b8dbfb974849046590c0f98702c6f21dbca7a40b5130aca80d84a9c44ee0374061c
-
SSDEEP
12288:m4OpVuMv6/eGOFqi0isX8G2WJHkQ50g/s2QkPICHYA1U+IauB:/g/0yqiwv0f2SCHYAC+I9
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.concaribe.com - Port:
21 - Username:
[email protected] - Password:
ro}UWgz#!38E
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 3444 Shipping Documents.exe 3444 Shipping Documents.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 api.ipify.org 33 api.ipify.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\balances.fej Shipping Documents.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3864 Shipping Documents.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3444 Shipping Documents.exe 3864 Shipping Documents.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3444 set thread context of 3864 3444 Shipping Documents.exe 92 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\underbeskftiget\luser.ini Shipping Documents.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\boniterings\Ferskvandsserne.ini Shipping Documents.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Documents.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Documents.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3444 Shipping Documents.exe 3864 Shipping Documents.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3864 Shipping Documents.exe 3864 Shipping Documents.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3444 Shipping Documents.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3864 Shipping Documents.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3444 wrote to memory of 3864 3444 Shipping Documents.exe 92 PID 3444 wrote to memory of 3864 3444 Shipping Documents.exe 92 PID 3444 wrote to memory of 3864 3444 Shipping Documents.exe 92 PID 3444 wrote to memory of 3864 3444 Shipping Documents.exe 92 PID 3444 wrote to memory of 3864 3444 Shipping Documents.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5288ddaeead52cc6f01034b0ca08e313d
SHA1849306d8ccc2366251d6dbb07ba2447f800b121e
SHA2565a3785d2999bdf1992068d247a71a7acc4946c13f17c880635dfa9e48fd2eb2e
SHA5126101434e23c1bb35be4691de56dca636e4dd713d6ec9f1815b450af666b858b29a96bdae786be376dc312043ab19a3a88789816bf0023e363a703c551645d650
-
Filesize
51B
MD5b61b2f1546b29486a8a0d25e1cba7721
SHA1c19a4677b46a71e1624d77b3af0af2411c57f6b1
SHA25615f6b52edd0bf33f8fbc357d9fdc3287d97e51227eeb0a21dc58a3337d9fa692
SHA512429c3b7917cd2ef31765683ac06f434aa5081e0113ccad168312a696e3c66ba36834113068f6ef2e291918db80617d347ea1f5c81c32b0f17702925407779cd2
-
Filesize
2B
MD525bc6654798eb508fa0b6343212a74fe
SHA115d5e1d3b948fd5986aaff7d9419b5e52c75fc93
SHA2568e5202705183bd3a20a29e224499b0f77a8273ee33cd93cca71043c57ad4bdfc
SHA5125868c6241ed3cfcc5c34bfe42e4b9f5c69e74975e524771d8c9f35cafc13fd01cd943ec4d8caefee79a1f4a457e69d20b7a86f88db83a5bc3e6bd8a619972898
-
Filesize
4B
MD5cde63b34c142af0a38cbe83791c964f8
SHA1ece2b194b486118b40ad12c1f0e9425dd0672424
SHA25665e2d70166c9a802b7ad2a87129b8945f083e5f268878790a9d1f1c03f47938d
SHA5120559d3d34ad64ccc27e685431c24fc6ead0f645db14fa0e125a64fb67dbd158c15432c1fc5407811aac8a3486090dfbcfcbc3c6bf5aa0ec73f979ef62d14853c
-
Filesize
11B
MD5f9e81875c2ac80cd228ff7615d6e6183
SHA1bc60a68ab8522806b30affd832b5866643ec2031
SHA25654d26d86b2ebde0a52271df5d2bcc911d881ada35d5716076d0411672f78e7b1
SHA5126173811b6e692e85ac091f9e53ad9e392dc9853087756dae6907ae45b73704c1084ad64bb9730871b6f7dd16d871dfcf089fcf19746cbee68b783a691937d1d7
-
Filesize
9B
MD52b3884fe02299c565e1c37ee7ef99293
SHA1d8e2ef2a52083f6df210109fea53860ea227af9c
SHA256ae789a65914ed002efb82dad89e5a4d4b9ec8e7faae30d0ed6e3c0d20f7d3858
SHA512aeb9374a52d0ad99336bfd4ec7bb7c5437b827845b8784d9c21f7d96a931693604689f6adc3ca25fad132a0ad6123013211ff550f427fa86e4f26c122ac6a0fe
-
Filesize
14B
MD5588cf7cdaab7fececa39c175c806ac8a
SHA1c05dd1da9fe6f60c6480d5a7fe568bd231efcc01
SHA2568ffa16681c60f9e5ae447896f50bebc45c5d27cb31e6ca97eaf3def44a2701f7
SHA5127264057bad861cbfbf4aeb62c211b726c94540247e5a2282057ef2e583c4b6f1bc1c441217f68c6d280c7f4990ceaab6cd7fc34758375b3d89e3eae25d75e567
-
Filesize
20B
MD5981d979ec49cb64b078f50013c191acd
SHA118f103644da4913b96391b7d457ded5706e4d0f2
SHA256f4e95849a9bf43f048e70b6beb4716762d41fd3efcb59bc58923386a6e3aeb5b
SHA512d2901d088095cfb15227db5b49f510591e3480be1d4bd16991e794347657bcc4e1e940834961a09d9eaf48c3224886b850973a8eff9cd3ee74f7eec622bb6eba
-
Filesize
36B
MD5b353a6a80b1433d832d56adc9b1da8f3
SHA111da330ed955539c081640abb2403c4419619f4a
SHA2568158f3abe73887ca601e006403b027720f5d7c8245953472b94559f8a6e640bc
SHA512046a339c366513a81feb748ea245fd7888050fd420a9307d03baea10c5f81f74c866c9e5545ca2abf538b084054631ab9e903bded6a806fe25429b2648d161da
-
Filesize
49B
MD51b34214795dac6450ae13acaea3ac62c
SHA1b745779bcc0c995a86737ffcc100acaed0ead2a7
SHA2566296cb581676c57063028c71013bd932756eaf9c60495f426bd964bf2a44c71b
SHA5122b83e5f49c29bc5fc8fe0f4e732573c14fb6a23f951c80e1ed98475680b702486a9c8e7af34ac61f5632860c8eb27b82a7f8c356de5400df2495093f4a4a36af
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
5B
MD5e2fecc970546c3418917879fe354826c
SHA163f1c1dd01b87704a6b6c99fd9f141e0a3064f16
SHA256ff91566d755f5d038ae698a2cc0a7d4d14e5273afafc37b6f03afda163768fa0
SHA5123c4a68cbaee94f986515f43305a0e7620c14c30213d4a17db4a3e8a1b996764eb688bf733f472fc52073c2c80bb5229bb29411d7601aefe1c4370e230c341a0a
-
Filesize
6B
MD550484c19f1afdaf3841a0d821ed393d2
SHA1c65a0fb7e74ffd2c9fc3a0f9aacb0f6a24b0a68b
SHA2566923dd1bc0460082c5d55a831908c24a282860b7f1cd6c2b79cf1bc8857c639c
SHA512d51a20d67571fe70bcd6c36e1382a3c342f42671c710090b75fcfc2405ce24488e03a7131eefe4751d0bd3aeaad816605ad10c8e3258d72fcf379e32416cbf3b
-
Filesize
20B
MD5c107db39d0997077c3355387b58642da
SHA1ccb33ed432ab7bf44d4613c12593739e1ae32aa9
SHA256d30356374aa30cfbc7c370471ebd3eb85f2024b777d159118b830c6e249003b8
SHA512856bc5968be310569a4e657c240311bff57c2ca1489f0b391b192ac111ecf377ea0e300b8abb270de4fcfbc4f374b98f850c7538f3ee3ddc166279116e1e5241
-
Filesize
36B
MD5aaec21587703506dff20363c6402f5c6
SHA1d8995f3e0a6ac0ee4b0047e7301cd0f4e838ae9c
SHA25610b7f20c1b7dd887624c1520bce6c531a5aa50cc9c8204bd277c2f7cccc39bc7
SHA512d510c9ec8d02272d3112e89ae4a17d17442e5bd62d1cf3cc58526df2bb706f5e0e0be09cfdf775567564ff26a826570dc2d08e2a7439aed8924109f110386010