Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 06:48

General

  • Target

    TT swift copy.exe

  • Size

    568KB

  • MD5

    0335051e4313ffe85a082aea05e99220

  • SHA1

    456db1c86a0298041657086fa50aea8e4a61f805

  • SHA256

    20eeb51aa83842c159a0bd254fe994a9cc4bfd39a4b9e5135cdd1d7d5610055e

  • SHA512

    b24f903825343a6344f36de795f3f353d22e8f549dafae1d7cc4178c8f5a28fd7c45429f083da70e584d99bcff75bc12c7463c1726a8ced32bb500e69a7b3bc2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gcsenagency.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    supt@3081#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT swift copy.exe
    "C:\Users\Admin\AppData\Local\Temp\TT swift copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IiIPuXCjRrkkV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E30.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1888
    • C:\Users\Admin\AppData\Local\Temp\TT swift copy.exe
      "{path}"
      2⤵
        PID:1004
      • C:\Users\Admin\AppData\Local\Temp\TT swift copy.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:620

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4E30.tmp
      MD5

      c0386ce8a523dee7f06e799283aa3ca6

      SHA1

      b92859a6c7ba2301299444adbfce5b49347fc9cf

      SHA256

      2a221c857a24f043b152d28295da95b1b6d271814e46b3f3199974d6bb5905b7

      SHA512

      056adb2cbaffca52c6fb7adf4bc11346be651d5f2680761722e00130fc9984c61b3a79042505ac52fd185b3a42262096eec596d0c9a1d7342968e62313f32f58

    • memory/320-57-0x0000000076A21000-0x0000000076A23000-memory.dmp
      Filesize

      8KB

    • memory/320-58-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/320-59-0x0000000000220000-0x0000000000225000-memory.dmp
      Filesize

      20KB

    • memory/320-60-0x0000000005760000-0x00000000057DF000-memory.dmp
      Filesize

      508KB

    • memory/320-61-0x0000000000480000-0x00000000004B8000-memory.dmp
      Filesize

      224KB

    • memory/320-55-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB

    • memory/620-64-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-65-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-66-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-68-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-69-0x00000000004375DE-mapping.dmp
    • memory/620-70-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/620-72-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/620-73-0x0000000004991000-0x0000000004992000-memory.dmp
      Filesize

      4KB

    • memory/1888-62-0x0000000000000000-mapping.dmp