Analysis

  • max time kernel
    111s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 12:01

General

  • Target

    SWIFTS 001-010.exe

  • Size

    753KB

  • MD5

    6e52dbe109a73faf3eae3ffea3b46e76

  • SHA1

    67de2ae6d91c9c53767b0eb8270208dd93594996

  • SHA256

    8e7ebca2166256f89d506b309b900d60abf4118d2b76a802fb0ae347f59081b7

  • SHA512

    ca701c245c3ca21d24c5b391f2f9671d4fee1fb1c01889332cc95cbd6f4a1212ab7d715bebd939220a3d48f98d6e4114aa61afb2eb232cdbc9a0831275dd987e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bmrtecpack.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ABdiamond6_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFTS 001-010.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFTS 001-010.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hswEALswsTUY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1390.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1184
    • C:\Users\Admin\AppData\Local\Temp\SWIFTS 001-010.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFTS 001-010.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1540

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1390.tmp
    MD5

    9d0a68a10f61d3f80173c667718716b1

    SHA1

    7d8718bf5c483bb4d82adc73e8f280c522af8194

    SHA256

    1bc82d6ea4e48efc3758251cda9744429f4addd5374a026a6c14b65b5a5d2f1f

    SHA512

    71b3bfb1cd6bf586c5cfc2c3cea42572e36353a31ae98223d083bded40922f7cd5294d683d269042d3315be99866f56e66a751eaf1276b8d3144530dc5197627

  • memory/480-60-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
    Filesize

    4KB

  • memory/480-62-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/480-63-0x00000000003E0000-0x00000000003FB000-memory.dmp
    Filesize

    108KB

  • memory/480-64-0x00000000050B0000-0x0000000005133000-memory.dmp
    Filesize

    524KB

  • memory/480-65-0x0000000000BE0000-0x0000000000C1E000-memory.dmp
    Filesize

    248KB

  • memory/1184-66-0x0000000000000000-mapping.dmp
  • memory/1540-69-0x000000000043767E-mapping.dmp
  • memory/1540-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1540-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1540-72-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB