Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 08:12

General

  • Target

    Offer Required.bat.exe

  • Size

    777KB

  • MD5

    d96260136e9989c3ee56e2fef804175e

  • SHA1

    ba76e6c03a5485166cf0bc9bfd7b5ff34a684a5b

  • SHA256

    ab8187e1651648d7f5d1906536e0dc09680dbc18cb311ef5686fe2049659da36

  • SHA512

    4c6dd05630206e2a9292bb0c569f4f450aa6b3be749e056eddd42f86cfe5f2790c8c305e0f5e31a12ee8e90522767563a195a90d75bb2043476a26d54494649c

  • SSDEEP

    12288:t5Zhg/9yOnhNzHxepY9oCfO2iiCw+vokWCotbleaQVBmWJzrGtLAgReWjGT43Zqb:+ThNzg29oGO2iaYWjtb5G/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Offer Required.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Offer Required.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vFwUUNF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vFwUUNF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CD8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4CD8.tmp

    Filesize

    1KB

    MD5

    7c0d8330bdbc0abd0682d8f70ed2e2ab

    SHA1

    e0d4e5e0407acc7f6fbd731158d87c907971e25c

    SHA256

    50019ea7f4c63fb625afc7ae1bed647aa9a6795bc0963ea300efd60025616d1c

    SHA512

    3002979e6173aacbebc869ae77a43656a4869f87f53ff2ea0b798f5488f02d2ba4206ca914af3dd9f602aab97fe4759357a37a1398213ea4d96c2bc58b9f438d

  • memory/1920-27-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1920-1-0x00000000009F0000-0x0000000000AB4000-memory.dmp

    Filesize

    784KB

  • memory/1920-2-0x0000000073EF0000-0x00000000745DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1920-3-0x0000000002380000-0x0000000002422000-memory.dmp

    Filesize

    648KB

  • memory/1920-4-0x0000000000510000-0x000000000052A000-memory.dmp

    Filesize

    104KB

  • memory/1920-5-0x00000000002A0000-0x00000000002B0000-memory.dmp

    Filesize

    64KB

  • memory/1920-6-0x0000000007870000-0x00000000078F2000-memory.dmp

    Filesize

    520KB

  • memory/1920-0-0x0000000073EFE000-0x0000000073EFF000-memory.dmp

    Filesize

    4KB

  • memory/2592-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2592-26-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-23-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2592-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB