Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:24

General

  • Target

    Swift_copy.exe

  • Size

    840KB

  • MD5

    b4e0d68cd11d3c370745b5bcfe981bd4

  • SHA1

    f62912f7cf77b9cdd34b31c0eebd73094a82ec57

  • SHA256

    ecd0495dc9d61ac16df7940ed6899897c02df2f51b4c87f19f6011ac10f17a61

  • SHA512

    04ee1aac52fac547a59cf1ec52dcab9138091eb27abbdd1bc5e9487f67c3870e334cdece880454a9b2548ad4dd8a32dfa5d092c8a8ad113b368fde0bbe460ddd

  • SSDEEP

    12288:fRx504bFtx504bFWxX5sDHmdMVly4kO/p/tpN1hNQhj2M+pWaohOtm7D/9O9wsoJ:Zw4bjw4bYrmHlXFm25W5OK1raBGdXV7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift_copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift_copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Swift_copy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GffwxzSHmxg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GffwxzSHmxg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C84.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\Swift_copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift_copy.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C84.tmp
    Filesize

    1KB

    MD5

    813e608e07442476420b59fce3f7c9bd

    SHA1

    35e196d4708476f373c1b59242bffcac640d2e4b

    SHA256

    716134b193d345476dd11ffda647b5b0cc9b2a75acc6a8a12aad1de6fe3d3468

    SHA512

    70ee017ea896feb8d9d09fc6a525d2099f1114bc7ffe8849c105b053cfd6fb794cbbb6d8193319c4eb8715ca8951b7cc0aac7fcdb3b4131d5337c2f32aa90831

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KM72EH8D0GXHK7Z54Q1N.temp
    Filesize

    7KB

    MD5

    7092f39a13df22cd8b03ceafc26924cb

    SHA1

    937b1d26436f9a1a51f6848a42d416b17758b341

    SHA256

    bce065b818f499d15e4baab759519e6a518d640d62e816facc040ffb8a8e9b69

    SHA512

    8d7f105d2ae7002f74e14da31c6573f4926d21a53b797048ac6bcd0d566a1431f621f4a800cc18a38943e779c295b60da0fd0cb54f3067050189ad3d918dc99f

  • memory/2596-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2596-30-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2596-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2924-2-0x0000000074470000-0x0000000074B5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2924-1-0x00000000001B0000-0x0000000000286000-memory.dmp
    Filesize

    856KB

  • memory/2924-0-0x000000007447E000-0x000000007447F000-memory.dmp
    Filesize

    4KB

  • memory/2924-3-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/2924-5-0x00000000052A0000-0x0000000005322000-memory.dmp
    Filesize

    520KB

  • memory/2924-4-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2924-31-0x0000000074470000-0x0000000074B5E000-memory.dmp
    Filesize

    6.9MB