Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:00

General

  • Target

    swift copy.exe

  • Size

    728KB

  • MD5

    1babf99cab6b7acb1dc816eaa5873fb0

  • SHA1

    0f014d8b30ae7b40214033731b82939a649873bc

  • SHA256

    26794f7598febe976fb23ad9abe87ca823f65730957ce7821ce5bc9e6dbfab92

  • SHA512

    9803f94af1db4dd79e572e97adb788e309b134f5de485eff800e926e4a5f2baf1d48404b19b993c0b959252176660a93ab6ee65b7f18e9a8a21cb3cae36b49ab

  • SSDEEP

    12288:iCKE6jD/62iNG5nF8R9iSlBrIORCsSad87XTVKqlWDtk7qcqn0bkSYAVSt:iCKtD/61I0i6cKi7XTVRh7qcq0bFY8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift copy.exe
    "C:\Users\Admin\AppData\Local\Temp\swift copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iaANlxojaCUSZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iaANlxojaCUSZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5541.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1124
    • C:\Users\Admin\AppData\Local\Temp\swift copy.exe
      "C:\Users\Admin\AppData\Local\Temp\swift copy.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5541.tmp

    Filesize

    1KB

    MD5

    c423dc113587049c91ea227b7d2e9d78

    SHA1

    58307cfea53ad210bba9154ddb0a1ca638678113

    SHA256

    9bd4d4beb040f0c38d684e2c0f78e12364628926b195d268baa4f5fd13375c10

    SHA512

    028e9b5a7ec191bbac708ebf0b4ef07dabc06feb80b0b21705b0f7d90acc6d74786814ef831ffc36c27fa74da27ae530864195ec5be727829032b009542c2520

  • memory/2128-32-0x000000006E680000-0x000000006EC2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2128-30-0x0000000002C80000-0x0000000002CC0000-memory.dmp

    Filesize

    256KB

  • memory/2128-29-0x0000000002C80000-0x0000000002CC0000-memory.dmp

    Filesize

    256KB

  • memory/2128-28-0x000000006E680000-0x000000006EC2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2128-25-0x000000006E680000-0x000000006EC2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2128-27-0x0000000002C80000-0x0000000002CC0000-memory.dmp

    Filesize

    256KB

  • memory/2720-24-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-31-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-15-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-16-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-17-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2720-20-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-35-0x0000000000760000-0x00000000007A0000-memory.dmp

    Filesize

    256KB

  • memory/2720-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2720-34-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-6-0x0000000004E20000-0x0000000004E8A000-memory.dmp

    Filesize

    424KB

  • memory/2824-4-0x0000000000550000-0x0000000000558000-memory.dmp

    Filesize

    32KB

  • memory/2824-3-0x0000000000640000-0x0000000000658000-memory.dmp

    Filesize

    96KB

  • memory/2824-2-0x0000000000510000-0x0000000000550000-memory.dmp

    Filesize

    256KB

  • memory/2824-0-0x0000000000140000-0x00000000001FC000-memory.dmp

    Filesize

    752KB

  • memory/2824-1-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/2824-26-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB