Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 15:46

General

  • Target

    SWIFT CONFIRMATION.exe

  • Size

    736KB

  • MD5

    56a49812b0b2214950f241aeec86fa55

  • SHA1

    c33b64a409a9fdb32555e14ef57290afa3942710

  • SHA256

    0fba63de28c93fd00593e1b906f7a78e197d3392ed24fc4e4d24c8405d11bab7

  • SHA512

    6dac655ca3266b4444c4a739aeeda622db8581b5673f2ce4f05a81e9b5e4083fe708343b66df0575653f414d7b6d7d3ca3249a4a78321fe4810e1ce2cea18ff5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.saisianket-tech.com
  • Port:
    587
  • Username:
    akibapen@saisianket-tech.com
  • Password:
    donblack12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/396-67-0x00000000004365AE-mapping.dmp
  • memory/396-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/396-70-0x00000000046B0000-0x00000000046B1000-memory.dmp
    Filesize

    4KB

  • memory/1272-60-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/1272-62-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/1272-63-0x00000000004D0000-0x00000000004D2000-memory.dmp
    Filesize

    8KB

  • memory/1272-64-0x00000000051E0000-0x0000000005298000-memory.dmp
    Filesize

    736KB

  • memory/1272-65-0x00000000052A0000-0x0000000005313000-memory.dmp
    Filesize

    460KB