Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 16:12

General

  • Target

    Swift Copy for US$ 17073.36.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp589B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp589B.tmp

    Filesize

    1KB

    MD5

    768d2c0085b899ef16b85b503d696ad1

    SHA1

    766145e4200743d9844e30360a77d0e56312185a

    SHA256

    383963dd5087cca8a9a79ed983c5b24e38bba2da75db63a4f848647c7a5abdf1

    SHA512

    041f5e0bb8046f81719bdfb585ab785f374c222ef58c21f8a96bf346dce15dfa8da909b80222f8c7694672822ce36c14778a8267d073d36bfa419d5dccb37bef

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GGIFYM52JKX7Y7UT58DR.temp

    Filesize

    7KB

    MD5

    f2167f613ab818d2ebc00f444dea272e

    SHA1

    d5b03b6301695d073ca817bd944ed47e381a6260

    SHA256

    0e4d96fbc758ae89cf86700d4d13eaeaf76a495be2438e738d13fcbdda53d088

    SHA512

    9ffb3745d1167640b8599ad1f656f43b6b560c558c7aac24ffa444a873ff3737315d564cb2638f82697d5420bf3c74f5c8898882e5e0b16ce57d7de5e216e71e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    f2167f613ab818d2ebc00f444dea272e

    SHA1

    d5b03b6301695d073ca817bd944ed47e381a6260

    SHA256

    0e4d96fbc758ae89cf86700d4d13eaeaf76a495be2438e738d13fcbdda53d088

    SHA512

    9ffb3745d1167640b8599ad1f656f43b6b560c558c7aac24ffa444a873ff3737315d564cb2638f82697d5420bf3c74f5c8898882e5e0b16ce57d7de5e216e71e

  • memory/1648-3-0x0000000000230000-0x0000000000246000-memory.dmp

    Filesize

    88KB

  • memory/1648-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/1648-5-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1648-6-0x0000000005D20000-0x0000000005D9C000-memory.dmp

    Filesize

    496KB

  • memory/1648-36-0x0000000004F50000-0x0000000004F90000-memory.dmp

    Filesize

    256KB

  • memory/1648-2-0x0000000004F50000-0x0000000004F90000-memory.dmp

    Filesize

    256KB

  • memory/1648-1-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1648-19-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1648-42-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1648-0-0x00000000011A0000-0x000000000128E000-memory.dmp

    Filesize

    952KB

  • memory/2548-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-43-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-47-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-44-0x00000000003B0000-0x00000000003F0000-memory.dmp

    Filesize

    256KB

  • memory/2548-41-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2548-39-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-37-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-30-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2688-34-0x00000000028D0000-0x0000000002910000-memory.dmp

    Filesize

    256KB

  • memory/2688-20-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2688-31-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2688-45-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2688-26-0x00000000028D0000-0x0000000002910000-memory.dmp

    Filesize

    256KB

  • memory/2908-32-0x0000000002940000-0x0000000002980000-memory.dmp

    Filesize

    256KB

  • memory/2908-22-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-25-0x0000000002940000-0x0000000002980000-memory.dmp

    Filesize

    256KB

  • memory/2908-29-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-46-0x000000006E590000-0x000000006EB3B000-memory.dmp

    Filesize

    5.7MB