Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 16:08

General

  • Target

    SWIFT CONFIRMATION.exe

  • Size

    736KB

  • MD5

    56a49812b0b2214950f241aeec86fa55

  • SHA1

    c33b64a409a9fdb32555e14ef57290afa3942710

  • SHA256

    0fba63de28c93fd00593e1b906f7a78e197d3392ed24fc4e4d24c8405d11bab7

  • SHA512

    6dac655ca3266b4444c4a739aeeda622db8581b5673f2ce4f05a81e9b5e4083fe708343b66df0575653f414d7b6d7d3ca3249a4a78321fe4810e1ce2cea18ff5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.saisianket-tech.com
  • Port:
    587
  • Username:
    akibapen@saisianket-tech.com
  • Password:
    donblack12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
      "{path}"
      2⤵
        PID:2352
      • C:\Users\Admin\AppData\Local\Temp\SWIFT CONFIRMATION.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWIFT CONFIRMATION.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/2268-124-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2268-133-0x0000000005A20000-0x0000000005A21000-memory.dmp
      Filesize

      4KB

    • memory/2268-132-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/2268-131-0x0000000004DC0000-0x00000000052BE000-memory.dmp
      Filesize

      5.0MB

    • memory/2268-125-0x00000000004365AE-mapping.dmp
    • memory/3128-118-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/3128-122-0x0000000006CE0000-0x0000000006D98000-memory.dmp
      Filesize

      736KB

    • memory/3128-123-0x0000000006E60000-0x0000000006ED3000-memory.dmp
      Filesize

      460KB

    • memory/3128-121-0x0000000004C50000-0x0000000004C52000-memory.dmp
      Filesize

      8KB

    • memory/3128-120-0x00000000070C0000-0x00000000070C1000-memory.dmp
      Filesize

      4KB

    • memory/3128-119-0x0000000004A20000-0x0000000004F1E000-memory.dmp
      Filesize

      5.0MB

    • memory/3128-114-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/3128-117-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/3128-116-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB