Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 07:50

General

  • Target

    Tracking - FedEx.exe

  • Size

    629KB

  • MD5

    ba04c32bf6434c0f225eecebd3475cf1

  • SHA1

    185bb280cb0296e23e7f02d9d0c7247f375bd14c

  • SHA256

    8ba8416d095006be656b4b4e0eaa987cd84a5236641020ebaf22b0cdf08b24ef

  • SHA512

    b433033d79cfa9c09e973977082a985326788cb026e5a1c6012f854ee17df9240e3cfc0820ce6b1970c65779948ec4178b5b14654f763d60c429495fd48c7ce7

  • SSDEEP

    12288:KA3IU8S6eUdl0/+HjAfbSK4i892YTomuZn5lOyE85YDxIIqmoXM9vY3:K+ItSAdl0Asf7412uoBZ5lOZ8ODxDZ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6758539156:AAFuj1E_hapWTLdEQ6zsa2582gFDEYNH-c8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe
    "C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe
      "C:\Users\Admin\AppData\Local\Temp\Tracking - FedEx.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Tracking - FedEx.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/4872-10-0x00000000092C0000-0x000000000935C000-memory.dmp

    Filesize

    624KB

  • memory/4872-15-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4872-9-0x000000000A630000-0x000000000A6AE000-memory.dmp

    Filesize

    504KB

  • memory/4872-4-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/4872-5-0x00000000057B0000-0x00000000057BA000-memory.dmp

    Filesize

    40KB

  • memory/4872-6-0x0000000005BB0000-0x0000000005BC8000-memory.dmp

    Filesize

    96KB

  • memory/4872-7-0x0000000005B90000-0x0000000005B98000-memory.dmp

    Filesize

    32KB

  • memory/4872-8-0x0000000006790000-0x000000000679A000-memory.dmp

    Filesize

    40KB

  • memory/4872-3-0x0000000005620000-0x00000000056B2000-memory.dmp

    Filesize

    584KB

  • memory/4872-0-0x0000000000B90000-0x0000000000C34000-memory.dmp

    Filesize

    656KB

  • memory/4872-1-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4872-2-0x0000000005BD0000-0x0000000006174000-memory.dmp

    Filesize

    5.6MB

  • memory/4948-14-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4948-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4948-16-0x0000000005620000-0x0000000005630000-memory.dmp

    Filesize

    64KB

  • memory/4948-17-0x0000000005780000-0x00000000057E6000-memory.dmp

    Filesize

    408KB

  • memory/4948-19-0x0000000006DD0000-0x0000000006E20000-memory.dmp

    Filesize

    320KB

  • memory/4948-20-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4948-21-0x0000000005620000-0x0000000005630000-memory.dmp

    Filesize

    64KB