Analysis Report Import shipment.exe

Overview

General Information

Sample Name: Import shipment.exe
Analysis ID: 385333
MD5: c70decc03a9214f65a58ae036149fb17
SHA1: 2acb36495475fb87f39379d1dabbbaca0fba7a1a
SHA256: af1d434f702045685e163c36d8d24098389e7675eed56ae34a90532764df2d3b
Tags: AgentTesla
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Contains functionality to register a low level keyboard hook
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 1.2.Import shipment.exe.41adf08.2.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "working@omnlltd.comF]0fJ[fn)WB@server126.web-hosting.com"}
Multi AV Scanner detection for submitted file
Source: Import shipment.exe ReversingLabs: Detection: 22%
Machine Learning detection for sample
Source: Import shipment.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.Import shipment.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Import shipment.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Import shipment.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Networking:

barindex
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.6:49753 -> 198.54.126.165:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 198.54.126.165 198.54.126.165
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.6:49753 -> 198.54.126.165:587
Source: unknown DNS traffic detected: queries for: server126.web-hosting.com
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Import shipment.exe, 00000004.00000002.597628700.00000000030A9000.00000004.00000001.sdmp, Import shipment.exe, 00000004.00000002.597917956.0000000003132000.00000004.00000001.sdmp String found in binary or memory: http://6LRWb2WTxgUtmmS44W.org
Source: Import shipment.exe, 00000004.00000002.597628700.00000000030A9000.00000004.00000001.sdmp String found in binary or memory: http://6LRWb2WTxgUtmmS44W.org/
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: Import shipment.exe, 00000004.00000002.602307313.0000000006DC0000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.sectigo.com0-
Source: Import shipment.exe, 00000004.00000002.602307313.0000000006DC0000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.us_
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: http://server126.web-hosting.com
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: http://ycagAe.com
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: Import shipment.exe, 00000004.00000002.597989848.0000000003145000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: Import shipment.exe, 00000004.00000002.594372140.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Import shipment.exe, 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Contains functionality to register a low level keyboard hook
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_0117085C SetWindowsHookExW 0000000D,00000000,?,? 4_2_0117085C
Installs a global keyboard hook
Source: C:\Users\user\Desktop\Import shipment.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\Import shipment.exe Jump to behavior
Creates a window with clipboard capturing capabilities
Source: C:\Users\user\Desktop\Import shipment.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
.NET source code contains very large array initializations
Source: 4.2.Import shipment.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bEAEDC3A4u002dF201u002d4F5Cu002d8522u002dA36D33209B13u007d/u0031DA37684u002d131Bu002d4897u002d86F6u002d3BD984CAA835.cs Large array initialization: .cctor: array initializer size 12023
Detected potential crypto function
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_00C2929D 1_2_00C2929D
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_0162C164 1_2_0162C164
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_0162E5A0 1_2_0162E5A0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_0162E5B0 1_2_0162E5B0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_00C29BE6 1_2_00C29BE6
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_00A4929D 4_2_00A4929D
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010E20E8 4_2_010E20E8
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010F68D0 4_2_010F68D0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010F5B70 4_2_010F5B70
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_0117A400 4_2_0117A400
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_0117DA58 4_2_0117DA58
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_01171358 4_2_01171358
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_0117AF00 4_2_0117AF00
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A7D88 4_2_011A7D88
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A95E8 4_2_011A95E8
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A0842 4_2_011A0842
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A9CF8 4_2_011A9CF8
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A4B90 4_2_011A4B90
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011AAEA0 4_2_011AAEA0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A55F0 4_2_011A55F0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011A54F2 4_2_011A54F2
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011AF0E0 4_2_011AF0E0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_011ACFC0 4_2_011ACFC0
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_00A49BE6 4_2_00A49BE6
Sample file is different than original file name gathered from version info
Source: Import shipment.exe, 00000001.00000002.343031540.0000000006151000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMajorRevision.exe< vs Import shipment.exe
Source: Import shipment.exe, 00000001.00000002.343031540.0000000006151000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameQyFaLfbUzQfTIkIbuCUUMRJDQpUQZYaMcbZv.exe4 vs Import shipment.exe
Source: Import shipment.exe, 00000001.00000000.324852007.0000000000CC4000.00000002.00020000.sdmp Binary or memory string: OriginalFilenamer/ vs Import shipment.exe
Source: Import shipment.exe, 00000001.00000002.337995716.0000000002F61000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameMetroFramework.dll> vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.594801494.0000000000EF8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.596263207.0000000001370000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.594702941.0000000000AE4000.00000002.00020000.sdmp Binary or memory string: OriginalFilenamer/ vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.596040784.00000000011FA000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.601626006.0000000005F80000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs Import shipment.exe
Source: Import shipment.exe, 00000004.00000002.594372140.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameQyFaLfbUzQfTIkIbuCUUMRJDQpUQZYaMcbZv.exe4 vs Import shipment.exe
Source: Import shipment.exe Binary or memory string: OriginalFilenamer/ vs Import shipment.exe
Uses 32bit PE files
Source: Import shipment.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Import shipment.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 4.2.Import shipment.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.2.Import shipment.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/2@2/1
Source: C:\Users\user\Desktop\Import shipment.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Import shipment.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Mutant created: \Sessions\1\BaseNamedObjects\oFVnotNmACUfm
Source: Import shipment.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Import shipment.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Import shipment.exe ReversingLabs: Detection: 22%
Source: unknown Process created: C:\Users\user\Desktop\Import shipment.exe 'C:\Users\user\Desktop\Import shipment.exe'
Source: C:\Users\user\Desktop\Import shipment.exe Process created: C:\Users\user\Desktop\Import shipment.exe {path}
Source: C:\Users\user\Desktop\Import shipment.exe Process created: C:\Users\user\Desktop\Import shipment.exe {path} Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Import shipment.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Import shipment.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Import shipment.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

Data Obfuscation:

barindex
Binary contains a suspicious time stamp
Source: Import shipment.exe Static PE information: 0xCCA75117 [Thu Oct 20 18:48:55 2078 UTC]
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_00C2B297 push cs; iretd 1_2_00C2B29A
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_00C2B021 push cs; iretd 1_2_00C2B024
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 1_2_00C2B02F push cs; iretd 1_2_00C2B032
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_3_012D7D01 push edx; retf 4_3_012D7D09
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_00A4B021 push cs; iretd 4_2_00A4B024
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_00A4B02F push cs; iretd 4_2_00A4B032
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_00A4B297 push cs; iretd 4_2_00A4B29A
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010FB5B7 push edi; retn 0000h 4_2_010FB5B9
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010FD420 push ecx; retf 4_2_010FD421
Source: initial sample Static PE information: section name: .text entropy: 7.88279722869

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Import shipment.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: Import shipment.exe PID: 6784, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: Import shipment.exe, 00000001.00000002.343031540.0000000006151000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Import shipment.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Import shipment.exe Window / User API: threadDelayed 9562 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Import shipment.exe TID: 6788 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe TID: 6088 Thread sleep time: -15679732462653109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe TID: 6268 Thread sleep count: 9562 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe TID: 6088 Thread sleep count: 46 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe TID: 6268 Thread sleep count: 250 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Import shipment.exe Thread delayed: delay time: 31500 Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
Source: Import shipment.exe, 00000004.00000002.601626006.0000000005F80000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Import shipment.exe, 00000004.00000002.601626006.0000000005F80000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: Import shipment.exe, 00000004.00000003.569143950.00000000012A9000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll=
Source: Import shipment.exe, 00000004.00000002.601626006.0000000005F80000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Import shipment.exe, 00000001.00000002.343721953.0000000006588000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: Import shipment.exe, 00000004.00000002.601626006.0000000005F80000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Import shipment.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\Import shipment.exe Code function: 4_2_010F0A70 LdrInitializeThunk,KiUserExceptionDispatcher,KiUserExceptionDispatcher,KiUserExceptionDispatcher, 4_2_010F0A70
Enables debug privileges
Source: C:\Users\user\Desktop\Import shipment.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Import shipment.exe Process created: C:\Users\user\Desktop\Import shipment.exe {path} Jump to behavior
Source: Import shipment.exe, 00000004.00000002.596350856.0000000001780000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Import shipment.exe, 00000004.00000002.596350856.0000000001780000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Import shipment.exe, 00000004.00000002.596350856.0000000001780000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: Import shipment.exe, 00000004.00000002.596350856.0000000001780000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Users\user\Desktop\Import shipment.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Users\user\Desktop\Import shipment.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.594372140.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.338108074.0000000003F89000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Import shipment.exe PID: 6944, type: MEMORY
Source: Yara match File source: 1.2.Import shipment.exe.41adf08.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Import shipment.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Import shipment.exe.41adf08.2.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Import shipment.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Import shipment.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.596645917.0000000002DA1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Import shipment.exe PID: 6944, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.594372140.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.338108074.0000000003F89000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Import shipment.exe PID: 6944, type: MEMORY
Source: Yara match File source: 1.2.Import shipment.exe.41adf08.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Import shipment.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Import shipment.exe.41adf08.2.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 385333 Sample: Import shipment.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 17 Found malware configuration 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected AgentTesla 2->21 23 7 other signatures 2->23 6 Import shipment.exe 3 2->6         started        process3 file4 13 C:\Users\user\...\Import shipment.exe.log, ASCII 6->13 dropped 9 Import shipment.exe 6 6->9         started        process5 dnsIp6 15 server126.web-hosting.com 198.54.126.165, 49753, 49754, 587 NAMECHEAP-NETUS United States 9->15 25 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 9->25 27 Tries to steal Mail credentials (via file access) 9->27 29 Tries to harvest and steal ftp login credentials 9->29 31 2 other signatures 9->31 signatures7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
198.54.126.165
server126.web-hosting.com United States
22612 NAMECHEAP-NETUS false

Contacted Domains

Name IP Active
server126.web-hosting.com 198.54.126.165 true