Analysis

  • max time kernel
    122s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:33

General

  • Target

    SWIFT_01.exe

  • Size

    612KB

  • MD5

    5ffa513ea6a5ee45e2a25292e220c652

  • SHA1

    4747c154f9ae81e0a3e489f0e55f44e95c09520f

  • SHA256

    2645cf7e9731a0340c150e0beadaf8dc22fdd0bc5edc2e642c27b438300b3a92

  • SHA512

    f93bfcb15bb53049618084888e6a7a8e4ed6f86d5e2147262b12b08fcc8e7584771eacf04dc6c3fdcb0646e376141136e3eba6c79faa38cfd15187e83ee1d3db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ltepl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !hB@L017@LTE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT_01.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT_01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QxuBrXhml" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A5D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1776
    • C:\Users\Admin\AppData\Local\Temp\SWIFT_01.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:860

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9A5D.tmp
    Filesize

    1KB

    MD5

    53bb3d3f9cc30640a933f978afeaab71

    SHA1

    0107e32c28c27e302e6d18867c6ff8466bc912c4

    SHA256

    705ba89b91bd818c254ca01de5debd8e393ef867fe7e2d37704b903a9f09c573

    SHA512

    8ac8441b49d079c3ab735735f8c8fb88bf9f26509e475ada851a18b92d2fbc52c4d952bebd274ea58a2584960a209405e441006507a63c7ffa7b5e73564d692c

  • memory/860-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-66-0x000000000044721E-mapping.dmp
  • memory/860-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1776-58-0x0000000000000000-mapping.dmp
  • memory/1984-56-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1984-57-0x0000000000BE0000-0x0000000000C34000-memory.dmp
    Filesize

    336KB

  • memory/1984-55-0x00000000752D1000-0x00000000752D3000-memory.dmp
    Filesize

    8KB

  • memory/1984-54-0x0000000000CD0000-0x0000000000D6E000-memory.dmp
    Filesize

    632KB