Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:25

General

  • Target

    Swift Copy.exe

  • Size

    503KB

  • MD5

    561978ce5c5027ddd74ab9958c89569e

  • SHA1

    dbf352dd70a714e9f1f0b03832c0eca8eab17754

  • SHA256

    34604c450edccb519e89347afd87707ca455038abfc2cc0e5b2919a4a677f93c

  • SHA512

    b262294b164202685a9a6cf4b829bc2e2db820a254315bc1386e080c3617212673300d93a076ccef1d28c5e2ff5769c2d46eb1296a731e7edfaaaad0f6f14ca3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:3240
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-136-0x0000000000000000-mapping.dmp
    • memory/2460-137-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2460-138-0x0000000005820000-0x0000000005886000-memory.dmp
      Filesize

      408KB

    • memory/2460-139-0x00000000064D0000-0x0000000006520000-memory.dmp
      Filesize

      320KB

    • memory/2912-130-0x0000000000350000-0x00000000003D4000-memory.dmp
      Filesize

      528KB

    • memory/2912-131-0x0000000005290000-0x0000000005834000-memory.dmp
      Filesize

      5.6MB

    • memory/2912-132-0x0000000004D80000-0x0000000004E12000-memory.dmp
      Filesize

      584KB

    • memory/2912-133-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
      Filesize

      40KB

    • memory/2912-134-0x0000000008F20000-0x0000000008FBC000-memory.dmp
      Filesize

      624KB

    • memory/3240-135-0x0000000000000000-mapping.dmp