Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:09

General

  • Target

    Swift Copy for US$ 17073.36.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Swift Copy for US$ 17073.36.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 1424
        3⤵
        • Program crash
        PID:1676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4512 -ip 4512
    1⤵
      PID:3644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      4283346380873989c1c8a19b97d9d167

      SHA1

      2fa7e45fe11b4c79224531df0433f1c4f5df57bd

      SHA256

      f771e89db5f7e26bda86462a7c49a6e74c3d11dded3ea00c3346994c75747c9d

      SHA512

      97c9b691413e2da3d0b5a84b35f71ede0cacbe84b3725e21126ed6ccc48437261b25e22de0afcfe4c5e17dd3aa0f7473929c05e607e1c18c1df15169f898f3c7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_arqahzrr.vpt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp78.tmp

      Filesize

      1KB

      MD5

      c0a2bd0bbd3787b21afe027168b8f140

      SHA1

      cc9772fa0ab83b092c53957eb783fe5928137672

      SHA256

      c1f9e3e6047a27533c1cf7a5865a9b327e000c412b864cafad6fa6824682efb0

      SHA512

      f5a4b0eee836f3e3e1e0faeb76139ff2cd2cc5538f2a7885b7f0f3ec38bb48e6a9d13d965466969d8d5c88600ec077d80e6ce608145d7b3b955273573f745084

    • memory/404-84-0x0000000007520000-0x000000000752A000-memory.dmp

      Filesize

      40KB

    • memory/404-69-0x0000000075630000-0x000000007567C000-memory.dmp

      Filesize

      304KB

    • memory/404-87-0x00000000076E0000-0x00000000076EE000-memory.dmp

      Filesize

      56KB

    • memory/404-85-0x0000000007730000-0x00000000077C6000-memory.dmp

      Filesize

      600KB

    • memory/404-23-0x0000000004BC0000-0x0000000004BD0000-memory.dmp

      Filesize

      64KB

    • memory/404-82-0x0000000007B00000-0x000000000817A000-memory.dmp

      Filesize

      6.5MB

    • memory/404-81-0x00000000071D0000-0x0000000007273000-memory.dmp

      Filesize

      652KB

    • memory/404-88-0x00000000076F0000-0x0000000007704000-memory.dmp

      Filesize

      80KB

    • memory/404-71-0x000000007F790000-0x000000007F7A0000-memory.dmp

      Filesize

      64KB

    • memory/404-48-0x0000000005BB0000-0x0000000005F04000-memory.dmp

      Filesize

      3.3MB

    • memory/404-90-0x00000000077D0000-0x00000000077D8000-memory.dmp

      Filesize

      32KB

    • memory/404-27-0x0000000005AD0000-0x0000000005B36000-memory.dmp

      Filesize

      408KB

    • memory/404-98-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/404-24-0x0000000004BC0000-0x0000000004BD0000-memory.dmp

      Filesize

      64KB

    • memory/404-22-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1408-18-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1408-26-0x0000000005B50000-0x0000000005B72000-memory.dmp

      Filesize

      136KB

    • memory/1408-20-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/1408-19-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/1408-97-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1408-89-0x0000000007F80000-0x0000000007F9A000-memory.dmp

      Filesize

      104KB

    • memory/1408-28-0x00000000062D0000-0x0000000006336000-memory.dmp

      Filesize

      408KB

    • memory/1408-17-0x0000000003010000-0x0000000003046000-memory.dmp

      Filesize

      216KB

    • memory/1408-86-0x0000000007E40000-0x0000000007E51000-memory.dmp

      Filesize

      68KB

    • memory/1408-70-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1408-21-0x0000000005C30000-0x0000000006258000-memory.dmp

      Filesize

      6.2MB

    • memory/1408-83-0x0000000007C50000-0x0000000007C6A000-memory.dmp

      Filesize

      104KB

    • memory/1408-53-0x00000000056D0000-0x00000000056EE000-memory.dmp

      Filesize

      120KB

    • memory/1408-54-0x00000000069A0000-0x00000000069EC000-memory.dmp

      Filesize

      304KB

    • memory/1408-55-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/1408-56-0x000000007F740000-0x000000007F750000-memory.dmp

      Filesize

      64KB

    • memory/1408-57-0x0000000007940000-0x0000000007972000-memory.dmp

      Filesize

      200KB

    • memory/1408-58-0x0000000075630000-0x000000007567C000-memory.dmp

      Filesize

      304KB

    • memory/1408-68-0x0000000006EF0000-0x0000000006F0E000-memory.dmp

      Filesize

      120KB

    • memory/2488-51-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2488-3-0x0000000004D80000-0x0000000004E12000-memory.dmp

      Filesize

      584KB

    • memory/2488-11-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2488-10-0x0000000006340000-0x00000000063BC000-memory.dmp

      Filesize

      496KB

    • memory/2488-9-0x0000000005270000-0x000000000527A000-memory.dmp

      Filesize

      40KB

    • memory/2488-0-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2488-8-0x0000000005250000-0x0000000005258000-memory.dmp

      Filesize

      32KB

    • memory/2488-7-0x0000000005240000-0x0000000005256000-memory.dmp

      Filesize

      88KB

    • memory/2488-2-0x00000000053F0000-0x0000000005994000-memory.dmp

      Filesize

      5.6MB

    • memory/2488-6-0x0000000005030000-0x00000000050CC000-memory.dmp

      Filesize

      624KB

    • memory/2488-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp

      Filesize

      40KB

    • memory/2488-1-0x00000000002C0000-0x00000000003AE000-memory.dmp

      Filesize

      952KB

    • memory/2488-4-0x0000000004F80000-0x0000000004F90000-memory.dmp

      Filesize

      64KB

    • memory/2488-16-0x0000000004F80000-0x0000000004F90000-memory.dmp

      Filesize

      64KB

    • memory/4512-39-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4512-50-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/4512-52-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/4512-93-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB