Analysis

  • max time kernel
    148s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:18

General

  • Target

    SWIFT.exe

  • Size

    724KB

  • MD5

    c3c773188f2a491bb677d1018789cb94

  • SHA1

    d6d5c21a7b4c7cf098bc74e9a0e77710aa403c3c

  • SHA256

    0b958e6c3826a5b6cbec4f827dba24652088d1c8a531ff85736e546fe61cee37

  • SHA512

    853ddb7b084757099dc2f370349277ad830bf17665d3933875d10917e5cdcae32876b4f96caa3c93972462766ee46c5df033568eaaceb0e534dd02bfef507cd3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ok2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF5F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\SWIFT.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1848

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEF5F.tmp
    Filesize

    1KB

    MD5

    ab15c7fe3dc23f51a8ed4545eb54a9cb

    SHA1

    206a5e711a5b8819deae10c568fa760a23d9308c

    SHA256

    2889f7b15e75b474bfa37c720f216861f138e8e39e1d2f807ce751a21086674b

    SHA512

    29b8f09dfa625fad63d6cae0fd9d9f9ea19a4b5a001138c5afb644c0d37f1cc2e7bf51a4242af433568b22b19613b1570a234474663cc659dd4ad54c7407a114

  • memory/852-57-0x0000000000940000-0x0000000000996000-memory.dmp
    Filesize

    344KB

  • memory/852-56-0x00000000048E0000-0x000000000494A000-memory.dmp
    Filesize

    424KB

  • memory/852-54-0x0000000000B90000-0x0000000000C4C000-memory.dmp
    Filesize

    752KB

  • memory/852-58-0x0000000075941000-0x0000000075943000-memory.dmp
    Filesize

    8KB

  • memory/852-55-0x0000000000470000-0x0000000000478000-memory.dmp
    Filesize

    32KB

  • memory/1716-59-0x0000000000000000-mapping.dmp
  • memory/1848-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-67-0x0000000000446FAE-mapping.dmp
  • memory/1848-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1848-71-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB