Analysis
-
max time kernel
139s -
max time network
66s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-12-2020 20:42
Static task
static1
Behavioral task
behavioral1
Sample
swift copy.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
swift copy.exe
Resource
win10v20201028
General
-
Target
swift copy.exe
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.polimeter.com - Port:
587 - Username:
[email protected] - Password:
5337776740
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2112-12-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/2112-13-0x00000000004374DE-mapping.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
swift copy.exedescription pid process target process PID 1404 set thread context of 2112 1404 swift copy.exe swift copy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
swift copy.exepid process 2112 swift copy.exe 2112 swift copy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
swift copy.exedescription pid process Token: SeDebugPrivilege 2112 swift copy.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
swift copy.exepid process 2112 swift copy.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
swift copy.exedescription pid process target process PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe PID 1404 wrote to memory of 2112 1404 swift copy.exe swift copy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift copy.exe"C:\Users\Admin\AppData\Local\Temp\swift copy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\swift copy.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3fed8d1dd11972a6e2603bb2d73a3ee5
SHA17ecb7f64ade7b91c5815da647e84167c3d95afb4
SHA256eecf6c0575dc995a485d46a5daaa66f58229e552f16782d873834d218ab17551
SHA512ca6059eb67f800cc666d5146d24070abf5ee08209f8f9d1668a0ca2201eb3f6fa013c2d807b09925e12b82c37686980fcc26a6a5e4a5ba129c4b2a585961d3bb