Analysis

  • max time kernel
    129s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 16:08

General

  • Target

    SWIFT CONFIRMATION.exe

  • Size

    736KB

  • MD5

    56a49812b0b2214950f241aeec86fa55

  • SHA1

    c33b64a409a9fdb32555e14ef57290afa3942710

  • SHA256

    0fba63de28c93fd00593e1b906f7a78e197d3392ed24fc4e4d24c8405d11bab7

  • SHA512

    6dac655ca3266b4444c4a739aeeda622db8581b5673f2ce4f05a81e9b5e4083fe708343b66df0575653f414d7b6d7d3ca3249a4a78321fe4810e1ce2cea18ff5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.saisianket-tech.com
  • Port:
    587
  • Username:
    akibapen@saisianket-tech.com
  • Password:
    donblack12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-59-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/292-61-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/292-62-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/292-63-0x0000000005220000-0x00000000052D8000-memory.dmp
    Filesize

    736KB

  • memory/292-64-0x0000000005430000-0x00000000054A3000-memory.dmp
    Filesize

    460KB

  • memory/568-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/568-66-0x00000000004365AE-mapping.dmp
  • memory/568-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/568-69-0x00000000043B0000-0x00000000043B1000-memory.dmp
    Filesize

    4KB