Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 12:13

General

  • Target

    Quotation PDF.bat.exe

  • Size

    659KB

  • MD5

    98b8971518202ded11fdcc151ed02557

  • SHA1

    25628dc2c0a5d72dc211d927a93ce8b267c1c610

  • SHA256

    a689e5f1c8d3a195368dd62cf94953e55abbbb87f75e0363a6d09dfe2bb2bcb9

  • SHA512

    f16b2994661ca330c591400d42c899ede141ef3b5c23fb453c7c8dc1abc8265b2113bd4e0ccc7c4a6d729e6ef603df654298ffb502af5a985c980508034234d1

  • SSDEEP

    12288:aLbB778QvvMehgHaUJ4h+665eeTUPdphLhPf0bPp75mumu98FkEVZ9LfiN3sTxYj:GbBhMCwip65EVzL5ox7r96DFLfc

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation PDF.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.bat.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wIJZGYVmVbqsV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wIJZGYVmVbqsV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5782.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\Quotation PDF.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.bat.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5782.tmp
    Filesize

    1KB

    MD5

    34bf73b7410da7137f171e9f8f850048

    SHA1

    16b13c8388ff66d9b7e570990f23b998b73f5b08

    SHA256

    a01460a7e6958502f6a9642e53f27b2f4195f4c99fdf3e8afa2717e99a4fb30f

    SHA512

    b3f7e2c9895a98b39c44523b8c5b26d588503bd2db92828a6ad16526a015e8501561808981cb8a22c7e1468d57cc5963a932d9aae196f5fb8f21166a386ca941

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d1d8a8407f45dfa4232e54ec5e44d64e

    SHA1

    932906b4dd6c2aa1dfc21538a251d0ff523e5b06

    SHA256

    9f122475e7aa94a49a84a9d7ae0cbcf60b8776c7ec9e69ec8b2b43d11bbb50a8

    SHA512

    4cef3457529350bf96d352dfa2870be1fdfc4c71e727df3fdcf74455afbb1b9813efa22b0ebc58a5d45a5ea73db93519b1b5d539eea2c1324b7c44a01723444d

  • memory/2880-29-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-23-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2880-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-30-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2880-19-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-6-0x0000000004F90000-0x0000000005014000-memory.dmp
    Filesize

    528KB

  • memory/2988-1-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-0-0x0000000001130000-0x00000000011DA000-memory.dmp
    Filesize

    680KB

  • memory/2988-2-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/2988-3-0x0000000000820000-0x0000000000838000-memory.dmp
    Filesize

    96KB

  • memory/2988-5-0x0000000000840000-0x0000000000856000-memory.dmp
    Filesize

    88KB

  • memory/2988-4-0x0000000000710000-0x000000000071E000-memory.dmp
    Filesize

    56KB

  • memory/2988-31-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB