Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:18

General

  • Target

    SWIFT COPY.exe

  • Size

    1.0MB

  • MD5

    d7a5e6cf0c7f0937d74f25ad55b89bfa

  • SHA1

    a9eaeb41ac609c8720e0f5c5e9d7c43fd9388876

  • SHA256

    94e790b64206a78f0a30e4fe686559010744a1596679e7daeb8c3325ff346bbe

  • SHA512

    e32e76af4af359654b365f7ede6896924e5d6dc77f73f3376d8238043d6031ec63425dddc0898471a2d36ca947c302c784f4fd1c50e3cd6a660ec71a8d467a63

  • SSDEEP

    24576:ZG6s3KSpszXe/e88e+wYm9I4uKe/lEpY:QV3KrXWvCwYqf

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT COPY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BOanEr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BOanEr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4024
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 1980
          3⤵
          • Program crash
          PID:3828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 976 -ip 976
      1⤵
        PID:3680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_34kpruo4.zvt.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp

        Filesize

        1KB

        MD5

        ec03cea8c2c56d8ba9e3b832f76f346b

        SHA1

        b0ca4e99173ba562e0f10e7aeccf4cc7c2d90a1d

        SHA256

        a723cb7e4d05a58ee350df0fb23a3c42b9e28eac685cc7fca02ae7f88f66e618

        SHA512

        114ba42509c335c378777e7f5d7e3087fc2b9ae0110af4f555ece937afd0214a4e8a6020a56c3127c3f9c7af8bde298e454adeef9ea14b02e8195a1a70beb941

      • memory/976-95-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/976-52-0x00000000054A0000-0x00000000054B0000-memory.dmp

        Filesize

        64KB

      • memory/976-51-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/976-36-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2904-18-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/2904-53-0x0000000005D40000-0x0000000005D5E000-memory.dmp

        Filesize

        120KB

      • memory/2904-93-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/2904-90-0x0000000007370000-0x0000000007378000-memory.dmp

        Filesize

        32KB

      • memory/2904-88-0x0000000007290000-0x00000000072A4000-memory.dmp

        Filesize

        80KB

      • memory/2904-86-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/2904-84-0x00000000072D0000-0x0000000007366000-memory.dmp

        Filesize

        600KB

      • memory/2904-17-0x0000000004760000-0x0000000004796000-memory.dmp

        Filesize

        216KB

      • memory/2904-83-0x00000000070C0000-0x00000000070CA000-memory.dmp

        Filesize

        40KB

      • memory/2904-19-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/2904-20-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/2904-21-0x0000000004F40000-0x0000000005568000-memory.dmp

        Filesize

        6.2MB

      • memory/2904-81-0x0000000007690000-0x0000000007D0A000-memory.dmp

        Filesize

        6.5MB

      • memory/2904-80-0x0000000006D60000-0x0000000006E03000-memory.dmp

        Filesize

        652KB

      • memory/2904-58-0x000000007FB90000-0x000000007FBA0000-memory.dmp

        Filesize

        64KB

      • memory/2904-60-0x0000000070B30000-0x0000000070B7C000-memory.dmp

        Filesize

        304KB

      • memory/2904-55-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/2904-54-0x00000000062B0000-0x00000000062FC000-memory.dmp

        Filesize

        304KB

      • memory/3456-22-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/3456-79-0x0000000006A70000-0x0000000006A8E000-memory.dmp

        Filesize

        120KB

      • memory/3456-94-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/3456-89-0x0000000007B80000-0x0000000007B9A000-memory.dmp

        Filesize

        104KB

      • memory/3456-87-0x0000000007A50000-0x0000000007A5E000-memory.dmp

        Filesize

        56KB

      • memory/3456-49-0x0000000005EF0000-0x0000000006244000-memory.dmp

        Filesize

        3.3MB

      • memory/3456-85-0x0000000007A20000-0x0000000007A31000-memory.dmp

        Filesize

        68KB

      • memory/3456-28-0x0000000005E80000-0x0000000005EE6000-memory.dmp

        Filesize

        408KB

      • memory/3456-27-0x0000000005E10000-0x0000000005E76000-memory.dmp

        Filesize

        408KB

      • memory/3456-26-0x0000000005520000-0x0000000005542000-memory.dmp

        Filesize

        136KB

      • memory/3456-56-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/3456-57-0x00000000074E0000-0x0000000007512000-memory.dmp

        Filesize

        200KB

      • memory/3456-82-0x0000000007820000-0x000000000783A000-memory.dmp

        Filesize

        104KB

      • memory/3456-59-0x0000000070B30000-0x0000000070B7C000-memory.dmp

        Filesize

        304KB

      • memory/3456-24-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/3456-23-0x0000000005030000-0x0000000005040000-memory.dmp

        Filesize

        64KB

      • memory/4896-11-0x00000000089A0000-0x0000000008A1A000-memory.dmp

        Filesize

        488KB

      • memory/4896-5-0x00000000058D0000-0x00000000058DA000-memory.dmp

        Filesize

        40KB

      • memory/4896-6-0x0000000005B60000-0x0000000005BFC000-memory.dmp

        Filesize

        624KB

      • memory/4896-0-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/4896-12-0x00000000058F0000-0x0000000005900000-memory.dmp

        Filesize

        64KB

      • memory/4896-2-0x0000000005E40000-0x00000000063E4000-memory.dmp

        Filesize

        5.6MB

      • memory/4896-7-0x0000000005E00000-0x0000000005E18000-memory.dmp

        Filesize

        96KB

      • memory/4896-50-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/4896-9-0x0000000074460000-0x0000000074C10000-memory.dmp

        Filesize

        7.7MB

      • memory/4896-3-0x0000000005930000-0x00000000059C2000-memory.dmp

        Filesize

        584KB

      • memory/4896-10-0x0000000003100000-0x000000000310A000-memory.dmp

        Filesize

        40KB

      • memory/4896-8-0x0000000005E20000-0x0000000005E26000-memory.dmp

        Filesize

        24KB

      • memory/4896-4-0x00000000058F0000-0x0000000005900000-memory.dmp

        Filesize

        64KB

      • memory/4896-1-0x0000000000DC0000-0x0000000000EC8000-memory.dmp

        Filesize

        1.0MB