Analysis

  • max time kernel
    146s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 10:19

General

  • Target

    FedEx-Shipment-8161131174.jar

  • Size

    1.1MB

  • MD5

    5bc31ca8a6f1a1198a053d6c4d76ce86

  • SHA1

    705b786bb19612fbddc63bb2cd1d773c7041640f

  • SHA256

    ecf286b6a75ab1e6281afe6db2b68425e5466b4421e5b6b9a3408fd93d530ca0

  • SHA512

    244db437e3f5464ea792dafcca532a4f35711c3f71c2d7e91121a93c12881bc4d94565fa86fc5f2218606d20f0ec2bc7f802f3422a63838d233adc2b374fba4a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pexonteam.rs
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mdn7dRsJ[7q}

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\FedEx-Shipment-8161131174.jar
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\h9j3D3wDZd.exe
      C:\Users\Admin\h9j3D3wDZd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2084
      • C:\Users\Admin\h9j3D3wDZd.exe
        "C:\Users\Admin\h9j3D3wDZd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Kt97Wov.pdf"
      2⤵
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6D72100A110554695BFD6273AA9F0019 --mojo-platform-channel-handle=1644 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
          4⤵
            PID:1228
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=758F26DF2351B48879FD8153543075E6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=758F26DF2351B48879FD8153543075E6 --renderer-client-id=2 --mojo-platform-channel-handle=1636 --allow-no-sandbox-job /prefetch:1
            4⤵
              PID:1448
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=EDDC3D5E4A95C8C4B01D155374235534 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=EDDC3D5E4A95C8C4B01D155374235534 --renderer-client-id=4 --mojo-platform-channel-handle=2080 --allow-no-sandbox-job /prefetch:1
              4⤵
                PID:2340
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=83B83E11724DBDECCD360F54391A5B66 --mojo-platform-channel-handle=2492 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                4⤵
                  PID:4176
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FCD1A040DF6CCA3AD7E60DABE45F3159 --mojo-platform-channel-handle=1852 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:4280
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=080DDF176DF253FF3177BF7809FC69D9 --mojo-platform-channel-handle=2800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    4⤵
                      PID:4380

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\h9j3D3wDZd.exe.log
                MD5

                c3cc52ccca9ff2b6fa8d267fc350ca6b

                SHA1

                a68d4028333296d222e4afd75dea36fdc98d05f3

                SHA256

                3125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e

                SHA512

                b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7

              • C:\Users\Admin\Kt97Wov.pdf
                MD5

                524fcfad9aeab4bbebb7eb9c713bb185

                SHA1

                041914a609a61ec9487063a462434de523fe2471

                SHA256

                da13ea60cabf1b692cbfd07cfcafe3a2d1393a745ac817161498dc04db2f9208

                SHA512

                2131c93a19d6d2cefe45070a1eccc0c307060aa0361f935be559defd0069b5da860473ece763a3b83d62974aaa7f0295fb4d1e49405307ae826cb48b6295121b

              • C:\Users\Admin\h9j3D3wDZd.exe
                MD5

                f8ed09d282804f3324e57d2857172f05

                SHA1

                f54652fd486004554766712de7de2906acf8338c

                SHA256

                7ecadea1069a951c13d075afb1fb598fe70115bdeaf348e6dc14bd909869af56

                SHA512

                e7b01dc7f3a79d02a8f3ac3aa17db7b3816d9ba0808231e4da7d3cfc7b782f29c7237e253c3081278c08f393636395e97539ef68ee749db719c0de348ad3fb68

              • C:\Users\Admin\h9j3D3wDZd.exe
                MD5

                f8ed09d282804f3324e57d2857172f05

                SHA1

                f54652fd486004554766712de7de2906acf8338c

                SHA256

                7ecadea1069a951c13d075afb1fb598fe70115bdeaf348e6dc14bd909869af56

                SHA512

                e7b01dc7f3a79d02a8f3ac3aa17db7b3816d9ba0808231e4da7d3cfc7b782f29c7237e253c3081278c08f393636395e97539ef68ee749db719c0de348ad3fb68

              • C:\Users\Admin\h9j3D3wDZd.exe
                MD5

                f8ed09d282804f3324e57d2857172f05

                SHA1

                f54652fd486004554766712de7de2906acf8338c

                SHA256

                7ecadea1069a951c13d075afb1fb598fe70115bdeaf348e6dc14bd909869af56

                SHA512

                e7b01dc7f3a79d02a8f3ac3aa17db7b3816d9ba0808231e4da7d3cfc7b782f29c7237e253c3081278c08f393636395e97539ef68ee749db719c0de348ad3fb68

              • memory/1228-21-0x0000000000000000-mapping.dmp
              • memory/1228-20-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/1448-24-0x0000000000000000-mapping.dmp
              • memory/1448-22-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/1512-19-0x0000000000000000-mapping.dmp
              • memory/2084-12-0x0000000007770000-0x0000000007771000-memory.dmp
                Filesize

                4KB

              • memory/2084-42-0x0000000007DA0000-0x0000000007E0B000-memory.dmp
                Filesize

                428KB

              • memory/2084-15-0x00000000072F0000-0x00000000072F1000-memory.dmp
                Filesize

                4KB

              • memory/2084-13-0x0000000007310000-0x0000000007311000-memory.dmp
                Filesize

                4KB

              • memory/2084-17-0x0000000007440000-0x0000000007443000-memory.dmp
                Filesize

                12KB

              • memory/2084-18-0x0000000007430000-0x0000000007431000-memory.dmp
                Filesize

                4KB

              • memory/2084-3-0x0000000000000000-mapping.dmp
              • memory/2084-14-0x0000000007450000-0x0000000007451000-memory.dmp
                Filesize

                4KB

              • memory/2084-8-0x0000000000500000-0x0000000000501000-memory.dmp
                Filesize

                4KB

              • memory/2084-6-0x00000000738E0000-0x0000000073FCE000-memory.dmp
                Filesize

                6.9MB

              • memory/2340-28-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/2340-29-0x0000000000000000-mapping.dmp
              • memory/2668-7-0x0000000000000000-mapping.dmp
              • memory/4000-10-0x00000000030F0000-0x0000000003100000-memory.dmp
                Filesize

                64KB

              • memory/4000-11-0x0000000003100000-0x0000000003110000-memory.dmp
                Filesize

                64KB

              • memory/4000-2-0x0000000002E80000-0x00000000030F0000-memory.dmp
                Filesize

                2.4MB

              • memory/4176-33-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/4176-34-0x0000000000000000-mapping.dmp
              • memory/4280-36-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/4280-37-0x0000000000000000-mapping.dmp
              • memory/4380-39-0x0000000077712000-0x000000007771200C-memory.dmp
                Filesize

                12B

              • memory/4380-40-0x0000000000000000-mapping.dmp
              • memory/4548-43-0x0000000000400000-0x000000000043C000-memory.dmp
                Filesize

                240KB

              • memory/4548-47-0x00000000738E0000-0x0000000073FCE000-memory.dmp
                Filesize

                6.9MB

              • memory/4548-44-0x000000000043764E-mapping.dmp
              • memory/4548-52-0x0000000005940000-0x0000000005941000-memory.dmp
                Filesize

                4KB

              • memory/4548-53-0x0000000005C30000-0x0000000005C31000-memory.dmp
                Filesize

                4KB

              • memory/4548-54-0x00000000063B0000-0x00000000063B1000-memory.dmp
                Filesize

                4KB

              • memory/4548-57-0x0000000005941000-0x0000000005942000-memory.dmp
                Filesize

                4KB