Analysis

  • max time kernel
    133s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-11-2020 07:09

General

  • Target

    Swift209832.exe

  • Size

    506KB

  • MD5

    77f555fb641be688c931468dce8ebce1

  • SHA1

    e122c2a58de70c1f6691afdd73b07cc74679a4c3

  • SHA256

    045b92b336103f95c9a5acff35461d8eb69bbf9aaed8158787362e2853a50e4c

  • SHA512

    30f897973bcf7bc77ead4163b3c2d177914c22d91a9027c7b452557a05d637e9625b5256f542550f92eb0ed912b1f2372a5586aeb8f9e5dc40de9580628e987f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    shakazoro@vivaldi.net
  • Password:
    Password@123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift209832.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift209832.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\Swift209832.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:528

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Swift209832.exe.log
    MD5

    3fed8d1dd11972a6e2603bb2d73a3ee5

    SHA1

    7ecb7f64ade7b91c5815da647e84167c3d95afb4

    SHA256

    eecf6c0575dc995a485d46a5daaa66f58229e552f16782d873834d218ab17551

    SHA512

    ca6059eb67f800cc666d5146d24070abf5ee08209f8f9d1668a0ca2201eb3f6fa013c2d807b09925e12b82c37686980fcc26a6a5e4a5ba129c4b2a585961d3bb

  • memory/528-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/528-19-0x00000000059E0000-0x00000000059E1000-memory.dmp
    Filesize

    4KB

  • memory/528-18-0x0000000004E80000-0x0000000004E81000-memory.dmp
    Filesize

    4KB

  • memory/528-13-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/528-11-0x00000000004374AE-mapping.dmp
  • memory/4760-4-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/4760-8-0x0000000008B70000-0x0000000008B84000-memory.dmp
    Filesize

    80KB

  • memory/4760-9-0x0000000008F20000-0x0000000008F80000-memory.dmp
    Filesize

    384KB

  • memory/4760-7-0x0000000008B90000-0x0000000008B91000-memory.dmp
    Filesize

    4KB

  • memory/4760-6-0x0000000009020000-0x0000000009021000-memory.dmp
    Filesize

    4KB

  • memory/4760-5-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/4760-0-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/4760-3-0x0000000005B50000-0x0000000005B51000-memory.dmp
    Filesize

    4KB

  • memory/4760-1-0x0000000000D50000-0x0000000000D51000-memory.dmp
    Filesize

    4KB