Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 07:48

General

  • Target

    Tracking - FedEx.exe

  • Size

    629KB

  • MD5

    ba04c32bf6434c0f225eecebd3475cf1

  • SHA1

    185bb280cb0296e23e7f02d9d0c7247f375bd14c

  • SHA256

    8ba8416d095006be656b4b4e0eaa987cd84a5236641020ebaf22b0cdf08b24ef

  • SHA512

    b433033d79cfa9c09e973977082a985326788cb026e5a1c6012f854ee17df9240e3cfc0820ce6b1970c65779948ec4178b5b14654f763d60c429495fd48c7ce7

  • SSDEEP

    12288:KA3IU8S6eUdl0/+HjAfbSK4i892YTomuZn5lOyE85YDxIIqmoXM9vY3:K+ItSAdl0Asf7412uoBZ5lOZ8ODxDZ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6758539156:AAFuj1E_hapWTLdEQ6zsa2582gFDEYNH-c8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe
    "C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe
      "C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-20-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1832-0-0x0000000000E40000-0x0000000000EE4000-memory.dmp

    Filesize

    656KB

  • memory/1832-2-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB

  • memory/1832-3-0x00000000004E0000-0x00000000004F8000-memory.dmp

    Filesize

    96KB

  • memory/1832-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/1832-5-0x0000000000410000-0x000000000041A000-memory.dmp

    Filesize

    40KB

  • memory/1832-6-0x0000000000340000-0x00000000003BE000-memory.dmp

    Filesize

    504KB

  • memory/1832-1-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2316-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-25-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2316-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-16-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-23-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2316-22-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2316-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2316-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2316-24-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2316-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB