Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-06-2020 15:08

General

  • Target

    Swift Copy.exe

  • Size

    1.4MB

  • MD5

    113dd222f32f0296e2666da5a76e90f5

  • SHA1

    1fbd1f1a7aabdfbd17fb0b9da6acb02ec153a794

  • SHA256

    745110c4c62b046770c913cb9c5760e4728047f6ccf08fcdac12f8c3f9ac0be1

  • SHA512

    5f3ded52643cb52d4063f89f0868a17359eb74c5aeb9441404ab96c3ac9063cdcd30bd4335e4baae274091c8933ed47d649c9fc25f3563443a792dd91fd70cb4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    gokan.burulday@prosoftelektrik.com
  • Password:
    ad%xWZ!7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1060

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/836-1-0x000000000044C67E-mapping.dmp
    • memory/836-0-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/836-2-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1060-4-0x0000000000000000-mapping.dmp