Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 01:23
Static task
static1
Behavioral task
behavioral1
Sample
Dhl Shipment Documents 000293934404095000059000.exe
Resource
win7-20240708-en
General
-
Target
Dhl Shipment Documents 000293934404095000059000.exe
-
Size
376KB
-
MD5
5f85d02d3805aeeaade9a08e0121f91c
-
SHA1
7d2ac81b15b037d8f8d7610f75a3e1ab78aff152
-
SHA256
b75dffd35cd432bd85f31018e3382f29986bbcf4332423f81e5655a717270bbb
-
SHA512
356e69e52588a9cfcb835c82f4788b54b06b9a602c49549fe9d3a33e21a8f090cdc93f62bd54a3ba457515a75c17f80ce120921077fe6f21b2eac44a9bf7beab
-
SSDEEP
6144:R5izgEatJyjRiVXAMfrRrxV5NH7Q0cV5lwLGDBBPGQJsLnA2c9Fdq8mA:zcNiuiRNNH00clwLGDBBekSnApDV
Malware Config
Extracted
Protocol: ftp- Host:
ftp.concaribe.com - Port:
21 - Username:
[email protected] - Password:
ro}UWgz#!38E
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.concaribe.com - Port:
21 - Username:
[email protected] - Password:
ro}UWgz#!38E
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 api.ipify.org 13 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4448 set thread context of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dhl Shipment Documents 000293934404095000059000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dhl Shipment Documents 000293934404095000059000.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4588 Dhl Shipment Documents 000293934404095000059000.exe 4588 Dhl Shipment Documents 000293934404095000059000.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4588 Dhl Shipment Documents 000293934404095000059000.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84 PID 4448 wrote to memory of 4588 4448 Dhl Shipment Documents 000293934404095000059000.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dhl Shipment Documents 000293934404095000059000.exe"C:\Users\Admin\AppData\Local\Temp\Dhl Shipment Documents 000293934404095000059000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Local\Temp\Dhl Shipment Documents 000293934404095000059000.exe"C:\Users\Admin\AppData\Local\Temp\Dhl Shipment Documents 000293934404095000059000.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dhl Shipment Documents 000293934404095000059000.exe.log
Filesize617B
MD5806dff23883c0aa6dcb04133b1380075
SHA1ab9c711b18ac9edbd41966b3495f837746dbc146
SHA256b58a668ac53e656011a581a7c1ce3d763b8120487f3017a5881298a588a34e17
SHA51242ff1897d652e4bf0467e402a9386501810db93d1e18824bb61ec231d50ae9dabed04043cd60996cd508fd3e495825bb02acb5d7619e20773f9bdc5c453017b6