Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:02

General

  • Target

    cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe

  • Size

    868KB

  • MD5

    cf262eb3fb280d9eb218f99c724437ce

  • SHA1

    ae94b55f84ddf2509d020ef59f7b81c04c524443

  • SHA256

    cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec

  • SHA512

    91019817d84976bbb1d651212b00f741e80aa3b57edfceba093c8ab7f2e27f24a49edadb968dffc21e432395933e34e74d628ff5cb69266702c054dce45cf566

  • SSDEEP

    12288:0WyzRXfVVacmd2nTDxoxOFR5Lp5KjpuSkbdeBPzzQ8xH0g:nyzR9VTmdKTDWxOdYpQpe

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xySnlUr9

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe
    "C:\Users\Admin\AppData\Local\Temp\cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe
      C:\Users\Admin\AppData\Local\Temp\cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec.exe.log

    Filesize

    927B

    MD5

    ef1b4e3bfd6facbbb8d6a12f5f5e32de

    SHA1

    8f3ef66bf86f1697c520303c78b11d58165d146f

    SHA256

    c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1

    SHA512

    b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315

  • memory/2892-0-0x0000000074A60000-0x0000000075210000-memory.dmp

    Filesize

    7.7MB

  • memory/2892-1-0x0000000000260000-0x0000000000340000-memory.dmp

    Filesize

    896KB

  • memory/2892-2-0x0000000004D40000-0x0000000004DE8000-memory.dmp

    Filesize

    672KB

  • memory/2892-3-0x0000000004D30000-0x0000000004D40000-memory.dmp

    Filesize

    64KB

  • memory/2892-4-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-5-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-7-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-9-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-11-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-13-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-15-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-17-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-19-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-21-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-23-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-25-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-27-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-29-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-31-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-33-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-35-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-37-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-39-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-43-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-45-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-41-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-49-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-47-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-51-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-53-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-55-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-57-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-59-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-61-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-63-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-65-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-67-0x0000000004D40000-0x0000000004DE2000-memory.dmp

    Filesize

    648KB

  • memory/2892-926-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

    Filesize

    4KB

  • memory/2892-927-0x0000000004E10000-0x0000000004E52000-memory.dmp

    Filesize

    264KB

  • memory/2892-928-0x0000000004E80000-0x0000000004ECC000-memory.dmp

    Filesize

    304KB

  • memory/2892-929-0x0000000005850000-0x0000000005DF4000-memory.dmp

    Filesize

    5.6MB

  • memory/2892-935-0x0000000074A60000-0x0000000075210000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-933-0x0000000074A60000-0x0000000075210000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-934-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3936-936-0x0000000004EF0000-0x0000000004F00000-memory.dmp

    Filesize

    64KB

  • memory/3936-937-0x0000000005000000-0x0000000005066000-memory.dmp

    Filesize

    408KB

  • memory/3936-940-0x0000000006650000-0x00000000066A0000-memory.dmp

    Filesize

    320KB

  • memory/3936-941-0x0000000006740000-0x00000000067DC000-memory.dmp

    Filesize

    624KB

  • memory/3936-942-0x0000000006880000-0x0000000006912000-memory.dmp

    Filesize

    584KB

  • memory/3936-943-0x0000000006820000-0x000000000682A000-memory.dmp

    Filesize

    40KB

  • memory/3936-944-0x0000000074A60000-0x0000000075210000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-945-0x0000000004EF0000-0x0000000004F00000-memory.dmp

    Filesize

    64KB