Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:17

General

  • Target

    SWFT_794.exe

  • Size

    812KB

  • MD5

    a21e01d4c2ce154de0e9a89b63c8ec63

  • SHA1

    21f9ca2d21c8a1d021273f6149e4638cf4cc700b

  • SHA256

    17fde7224cda251d6be65b425428b449341d631737a269f77a8bceb4164b4512

  • SHA512

    55b06ba03ac549c3bd6690a33c33a003c671acbad5e0798d4065cd68d1b6dac10e5040722f564664ad3a92e22c021fd4072be21a6d21a8eb65616831d3c4eab4

  • SSDEEP

    24576:R34/up+pJxZJVKSo8l0WIFBdHGR9W/uq:R38PJxZD/l0FY6u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.webdnes.cz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    knihakniha

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe
    "C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe
      "C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe"
      2⤵
        PID:3560
      • C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe
        "C:\Users\Admin\AppData\Local\Temp\SWFT_794.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4480

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWFT_794.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mqzhw2sh.mm4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/224-6-0x0000000005990000-0x00000000059A8000-memory.dmp

      Filesize

      96KB

    • memory/224-3-0x0000000005700000-0x0000000005792000-memory.dmp

      Filesize

      584KB

    • memory/224-4-0x0000000005820000-0x0000000005830000-memory.dmp

      Filesize

      64KB

    • memory/224-5-0x00000000057C0000-0x00000000057CA000-memory.dmp

      Filesize

      40KB

    • memory/224-15-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/224-7-0x0000000006D90000-0x0000000006D98000-memory.dmp

      Filesize

      32KB

    • memory/224-8-0x0000000006DA0000-0x0000000006DAA000-memory.dmp

      Filesize

      40KB

    • memory/224-9-0x00000000070F0000-0x000000000716A000-memory.dmp

      Filesize

      488KB

    • memory/224-10-0x0000000006EB0000-0x0000000006F4C000-memory.dmp

      Filesize

      624KB

    • memory/224-0-0x0000000000C40000-0x0000000000D12000-memory.dmp

      Filesize

      840KB

    • memory/224-2-0x0000000005BF0000-0x0000000006194000-memory.dmp

      Filesize

      5.6MB

    • memory/224-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-22-0x0000000005700000-0x0000000005D28000-memory.dmp

      Filesize

      6.2MB

    • memory/1152-36-0x0000000006660000-0x00000000066AC000-memory.dmp

      Filesize

      304KB

    • memory/1152-17-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-18-0x0000000002CF0000-0x0000000002D00000-memory.dmp

      Filesize

      64KB

    • memory/1152-57-0x0000000007B30000-0x0000000007B3E000-memory.dmp

      Filesize

      56KB

    • memory/1152-21-0x0000000002CF0000-0x0000000002D00000-memory.dmp

      Filesize

      64KB

    • memory/1152-23-0x0000000005630000-0x0000000005652000-memory.dmp

      Filesize

      136KB

    • memory/1152-60-0x0000000007C20000-0x0000000007C28000-memory.dmp

      Filesize

      32KB

    • memory/1152-59-0x0000000007C40000-0x0000000007C5A000-memory.dmp

      Filesize

      104KB

    • memory/1152-63-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-24-0x0000000005F50000-0x0000000005FB6000-memory.dmp

      Filesize

      408KB

    • memory/1152-34-0x0000000006130000-0x0000000006484000-memory.dmp

      Filesize

      3.3MB

    • memory/1152-35-0x0000000005380000-0x000000000539E000-memory.dmp

      Filesize

      120KB

    • memory/1152-16-0x0000000002D00000-0x0000000002D36000-memory.dmp

      Filesize

      216KB

    • memory/1152-37-0x0000000002CF0000-0x0000000002D00000-memory.dmp

      Filesize

      64KB

    • memory/1152-38-0x00000000075D0000-0x0000000007602000-memory.dmp

      Filesize

      200KB

    • memory/1152-39-0x0000000070760000-0x00000000707AC000-memory.dmp

      Filesize

      304KB

    • memory/1152-49-0x0000000006BD0000-0x0000000006BEE000-memory.dmp

      Filesize

      120KB

    • memory/1152-50-0x0000000007810000-0x00000000078B3000-memory.dmp

      Filesize

      652KB

    • memory/1152-51-0x0000000007F50000-0x00000000085CA000-memory.dmp

      Filesize

      6.5MB

    • memory/1152-52-0x0000000007900000-0x000000000791A000-memory.dmp

      Filesize

      104KB

    • memory/1152-53-0x0000000007980000-0x000000000798A000-memory.dmp

      Filesize

      40KB

    • memory/1152-54-0x0000000007B80000-0x0000000007C16000-memory.dmp

      Filesize

      600KB

    • memory/1152-55-0x0000000007B00000-0x0000000007B11000-memory.dmp

      Filesize

      68KB

    • memory/1152-58-0x0000000007B40000-0x0000000007B54000-memory.dmp

      Filesize

      80KB

    • memory/4480-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4480-56-0x0000000006CB0000-0x0000000006D00000-memory.dmp

      Filesize

      320KB

    • memory/4480-19-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/4480-20-0x0000000005610000-0x0000000005676000-memory.dmp

      Filesize

      408KB

    • memory/4480-14-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4480-64-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4480-65-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB