Analysis

  • max time kernel
    44s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-01-2021 06:26

General

  • Target

    SWIFT COPY.exe

  • Size

    723KB

  • MD5

    d519e87d666c392d0f2ef1ad2aebc05e

  • SHA1

    8ebbbf740d9c71a0ff552f94a04a8486ef203688

  • SHA256

    2efdd33ac30e96fcc41df82e89004c5553182e74f04efb8c434e881e00af0b42

  • SHA512

    63063628be679d3911e48a97d8bea96b62b9a12ff75f2b8e6ef6c1262a91df393c793495c418467d2d8395657f438a8b0711637010872458f929ac5f7f569841

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kpce-co.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    g@jnJ{#6Eva5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:364

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-9-0x0000000000000000-mapping.dmp
    • memory/364-10-0x0000000001DF0000-0x0000000001E01000-memory.dmp
      Filesize

      68KB

    • memory/364-12-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/844-2-0x0000000076881000-0x0000000076883000-memory.dmp
      Filesize

      8KB

    • memory/844-3-0x0000000000850000-0x0000000000851000-memory.dmp
      Filesize

      4KB

    • memory/844-4-0x0000000000851000-0x0000000000852000-memory.dmp
      Filesize

      4KB

    • memory/1496-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1496-6-0x000000000043733E-mapping.dmp
    • memory/1496-8-0x0000000002120000-0x0000000002121000-memory.dmp
      Filesize

      4KB