Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 01:20
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPING DOCUMENTS.exe
Resource
win7-20240903-en
General
-
Target
SHIPPING DOCUMENTS.exe
-
Size
718KB
-
MD5
189df4d886ce158af73e5b17e71a5855
-
SHA1
21457dfa6c0bd2fc3c261fe37d86eb4e6ea9d61a
-
SHA256
47a6d649b918a7a00365351a872563afacbb744a7c0e3f2daa2edffd91bd3a5a
-
SHA512
1432ac6b5b3e0f0432e96b5e89cb90246d0395c0fef7eb2a0cea6c85f3b56c136f7d1563e781666330653fb3ddb9277744ef7342904437d5445daa5bb5c3d17f
-
SSDEEP
12288:CfxYRxA4Y5lyA/BxSPCmkBbyT9x/GjvEN5229d5pX28sEd1tEmuMDadW2zywof++:3ReUSjC522v5p1N1mmuMDadvzyBz
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.thelamalab.com - Port:
587 - Username:
[email protected] - Password:
Thel@malab@20!9 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3344 set thread context of 1932 3344 SHIPPING DOCUMENTS.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SHIPPING DOCUMENTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3344 SHIPPING DOCUMENTS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1932 RegSvcs.exe 1932 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1932 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96 PID 3344 wrote to memory of 1932 3344 SHIPPING DOCUMENTS.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-