Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:50

General

  • Target

    swift copy.exe

  • Size

    496KB

  • MD5

    88c063ba896591127a15f451f029e881

  • SHA1

    f6f1e3e0657d254f2c11be2ecae3a93b488db769

  • SHA256

    c30238e31d4321ab8b4169269e6e635e59b6700d40e712c5fc85a0a1554dfd2a

  • SHA512

    41ed0f6068ab1fd3d154ae0b33cf2031d9fa1069f0c0cfa8f8f2d7bc7c021776922333478acfd8887d598f14ca74034be9d2fa16049e053baeeeb5028c771117

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microtechlab.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pune@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift copy.exe
    "C:\Users\Admin\AppData\Local\Temp\swift copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1884
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:1948
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
          • Drops file in Drivers directory
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:944
          • C:\Windows\SysWOW64\REG.exe
            REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            3⤵
            • Modifies registry key
            PID:1236
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            3⤵
              PID:856

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/856-71-0x0000000000000000-mapping.dmp
        • memory/944-64-0x000000000044CF5E-mapping.dmp
        • memory/944-63-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-69-0x0000000076261000-0x0000000076263000-memory.dmp
          Filesize

          8KB

        • memory/944-58-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-59-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-61-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-62-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-68-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/944-66-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1236-70-0x0000000000000000-mapping.dmp
        • memory/2020-54-0x00000000001F0000-0x0000000000274000-memory.dmp
          Filesize

          528KB

        • memory/2020-56-0x0000000000280000-0x0000000000288000-memory.dmp
          Filesize

          32KB

        • memory/2020-57-0x00000000007E0000-0x0000000000838000-memory.dmp
          Filesize

          352KB

        • memory/2020-55-0x0000000000490000-0x00000000004F2000-memory.dmp
          Filesize

          392KB