Analysis

  • max time kernel
    131s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 20:45

General

  • Target

    SWIFT CODE.exe

  • Size

    577KB

  • MD5

    52cf290a22e736a7c8647aec1aad7244

  • SHA1

    0ac082a46330d2659947420ddcd79d6e4c21862d

  • SHA256

    f4f5e820b5256651b441c484c16a5b1155a679e1fc4182f2e5aa086866a8fc18

  • SHA512

    d6f8eabe8c367d45d016bb142ce33f4bbe62f84793d243ae491a93266d25faee8b535a3a490de68ab212fe3c6da038379ef2ca7129e50fb11e506e190bf0fe3d

  • SSDEEP

    12288:YuybE7SqXphXpBGB5P9lXLS8/P2NVS/A5TspXSB+gJU6:ryA7Sup1pg/juYeNeAFFBm6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg2plcpnl0023.prod.sin2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    User@40378

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT CODE.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT CODE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-18-0x0000000073F00000-0x00000000745EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2200-4-0x0000000073F00000-0x00000000745EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2200-0-0x00000000001B0000-0x0000000000246000-memory.dmp
    Filesize

    600KB

  • memory/2200-3-0x00000000002D0000-0x00000000002DA000-memory.dmp
    Filesize

    40KB

  • memory/2200-1-0x0000000073F00000-0x00000000745EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2200-5-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2200-6-0x00000000055B0000-0x0000000005610000-memory.dmp
    Filesize

    384KB

  • memory/2200-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2528-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2528-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-20-0x0000000004780000-0x00000000047C0000-memory.dmp
    Filesize

    256KB

  • memory/2528-19-0x0000000073F00000-0x00000000745EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2528-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-22-0x0000000073F00000-0x00000000745EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2528-23-0x0000000004780000-0x00000000047C0000-memory.dmp
    Filesize

    256KB

  • memory/2528-25-0x0000000004780000-0x00000000047C0000-memory.dmp
    Filesize

    256KB