Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 09:28

General

  • Target

    SecuriteInfo.com.Variant.Ser.MSILHeracles.1518.31245.exe

  • Size

    831KB

  • MD5

    18ab2aad8e5efd35242fbd95df4e7dd8

  • SHA1

    72f5eb04ed362a77235283d634d499edda685bf7

  • SHA256

    ad5c519df39152112b96cbd80417dbdfeb0a90f98f23e49511e6b9d08981894a

  • SHA512

    34701b20f0afc8694c5bb42a5ecea9daa86b7c59e9b8cf6ce2aaf9598dc39215382c36efa2c8d216e84e3a978a2bd8d6215a937952c69889b698d077f02cfdd9

  • SSDEEP

    12288:UFLUZoWBwIyww0vWfueEQEarTXNmuKXevwN0GQ+l3y34SI1Vt/L5r3BD1Ry09yz:UaomwIjGGUfHwuuNvSIb1LN

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.MSILHeracles.1518.31245.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.MSILHeracles.1518.31245.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.MSILHeracles.1518.31245.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.MSILHeracles.1518.31245.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4836

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-8-0x0000000004DD0000-0x0000000004DDC000-memory.dmp
    Filesize

    48KB

  • memory/2236-2-0x0000000007E00000-0x00000000083A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2236-9-0x0000000008D70000-0x0000000008DF2000-memory.dmp
    Filesize

    520KB

  • memory/2236-0-0x0000000000920000-0x00000000009F6000-memory.dmp
    Filesize

    856KB

  • memory/2236-4-0x00000000078B0000-0x00000000078C0000-memory.dmp
    Filesize

    64KB

  • memory/2236-5-0x00000000078E0000-0x00000000078EA000-memory.dmp
    Filesize

    40KB

  • memory/2236-6-0x0000000008FC0000-0x000000000905C000-memory.dmp
    Filesize

    624KB

  • memory/2236-7-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
    Filesize

    72KB

  • memory/2236-17-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-1-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-3-0x00000000078F0000-0x0000000007982000-memory.dmp
    Filesize

    584KB

  • memory/4836-11-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4836-13-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/4836-14-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/4836-16-0x0000000006B80000-0x0000000006BD0000-memory.dmp
    Filesize

    320KB

  • memory/4836-19-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/4836-18-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4836-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB