Analysis

  • max time kernel
    162s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:45

General

  • Target

    SWIFT.exe

  • Size

    1.3MB

  • MD5

    e07c6e6de63bdd8421c369c9a39037fb

  • SHA1

    480ea048101330927ce18c105c70a0dc4505a7fb

  • SHA256

    3638d193b36a335bb93dc5f978fb5dc35c23a73d0e6c62a4316181286dc3cb57

  • SHA512

    e82fda2359558e731db3fe83c8e6b2ec51f197efda9f8bd393e2978f414091faea4af92393463e4dada4c5c8fba3e77dbe47599a3b56548870c642b86b98ba73

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.varda.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    varda9997929

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RkQxWLpcZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF29D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1488
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF29D.tmp
    Filesize

    1KB

    MD5

    7bea02e2bba43dd61f5813e7d2cebb1c

    SHA1

    fc9bbea098a47056fea10a0d2b3c3a27b9c0eded

    SHA256

    45ef356a1d9a1b6563d90492a02f06b4b55256e26d1aaef2d36fb33cdd301057

    SHA512

    620e1e74c8b8a20029d7852ace02d7c3898dc53817b95cde0f274521133a1f2fdc9a4ce6879e8ce4dc10c9fde4aed05ec1990722caffe34781526bc128369572

  • memory/1320-135-0x0000000000000000-mapping.dmp
  • memory/1488-139-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/1488-137-0x0000000000000000-mapping.dmp
  • memory/1488-138-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/1488-140-0x0000000006480000-0x00000000064D0000-memory.dmp
    Filesize

    320KB

  • memory/1488-142-0x00000000064E0000-0x00000000064EA000-memory.dmp
    Filesize

    40KB

  • memory/1984-133-0x0000000004E50000-0x0000000004E62000-memory.dmp
    Filesize

    72KB

  • memory/1984-134-0x0000000005330000-0x00000000053CC000-memory.dmp
    Filesize

    624KB

  • memory/1984-132-0x0000000004E80000-0x0000000004F12000-memory.dmp
    Filesize

    584KB

  • memory/1984-131-0x0000000005580000-0x0000000005B24000-memory.dmp
    Filesize

    5.6MB

  • memory/1984-130-0x0000000000340000-0x0000000000494000-memory.dmp
    Filesize

    1.3MB

  • memory/2796-141-0x0000000000000000-mapping.dmp