Analysis
-
max time kernel
109s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:44
Static task
static1
Behavioral task
behavioral1
Sample
TT- Swift Copy.pdf.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
General
-
Target
TT- Swift Copy.pdf.exe
-
Size
411KB
-
MD5
cff3e5019bd36f4a7596fe229c9e6a2f
-
SHA1
b7d7e42f24cb3c3ef10497a64398a888790dcbb0
-
SHA256
9950693e7a2ed5a37008ea3a7c2a185132af4f3fedfbbba41fb03939dadb8044
-
SHA512
67e13ab5417c8751b956fd429b13fe11291d0263699c4e8f253b7ab4e266b4b2afb1411ed0907b69d84c549d03c7f5398ff885d864899d743d200f7a222b5031
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.hotel71.com.bd - Port:
587 - Username:
[email protected] - Password:
9+^va&phP1v9
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2752-137-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TT- Swift Copy.pdf.exedescription pid process target process PID 4780 set thread context of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2760 2752 WerFault.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
TT- Swift Copy.pdf.exeRegSvcs.exepid process 4780 TT- Swift Copy.pdf.exe 4780 TT- Swift Copy.pdf.exe 2752 RegSvcs.exe 2752 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
TT- Swift Copy.pdf.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4780 TT- Swift Copy.pdf.exe Token: SeDebugPrivilege 2752 RegSvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TT- Swift Copy.pdf.exeRegSvcs.exedescription pid process target process PID 4780 wrote to memory of 924 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 924 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 924 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 4780 wrote to memory of 2752 4780 TT- Swift Copy.pdf.exe RegSvcs.exe PID 2752 wrote to memory of 5104 2752 RegSvcs.exe REG.exe PID 2752 wrote to memory of 5104 2752 RegSvcs.exe REG.exe PID 2752 wrote to memory of 5104 2752 RegSvcs.exe REG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT- Swift Copy.pdf.exe"C:\Users\Admin\AppData\Local\Temp\TT- Swift Copy.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:924
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 15523⤵
- Program crash
PID:2760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2752 -ip 27521⤵PID:1828