Analysis

  • max time kernel
    183s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:27

General

  • Target

    Swift.exe

  • Size

    385KB

  • MD5

    5a4e899e1f72d8036da67d3840d24a89

  • SHA1

    138d2f78425306696c78f22d4ee83323f6af7a10

  • SHA256

    3080bf75b34e9b440154d8f35f7e8c5bd111995869118a093f81b56583f7c03b

  • SHA512

    9bd07135e613239c980418e703e4655a6239119dea0373188b0e6847dfe0e034726e1c3274aabe1cda5d855857dd9da08e8614b379fd4de0ab0728c16a270d45

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    js}$_IlwF1q4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
        PID:4440
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4412

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3320-130-0x00000000746A0000-0x0000000074C51000-memory.dmp
      Filesize

      5.7MB

    • memory/4412-132-0x0000000000000000-mapping.dmp
    • memory/4412-133-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/4412-134-0x00000000746A0000-0x0000000074C51000-memory.dmp
      Filesize

      5.7MB

    • memory/4440-131-0x0000000000000000-mapping.dmp