Analysis

  • max time kernel
    142s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:58

General

  • Target

    004552024107.bat.exe

  • Size

    518KB

  • MD5

    2d40c2aefef620e7fb177f0cf24d8ea5

  • SHA1

    d4b00320d6be1ecac0fc016f1ad85a9774c14f47

  • SHA256

    576421830912fcb3f31f2721cb30607a7c07887a1558a80b626e0d9527467399

  • SHA512

    64e27276ffd6c44ac9572f0aed7367a004b8ee83e528518c607a39934329f54fac797b7c45e0dcc6c25c64b11fcb8b2f1ad21078ed4e3714ac61c0ba1e17fc70

  • SSDEEP

    12288:c19+dlfwYKZWegejzeusXEBS/PKPU6E0nn7+nJiPP:PdloYK7geveN0fPRnqnJi

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mail.hearing-vision.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\004552024107.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\004552024107.bat.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\004552024107.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\004552024107.bat.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsq4893.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    2d5f40ddc34e9dc8f43b5bf1f61301e3

    SHA1

    5ed3cd47affc4d55750e738581fce2b40158c825

    SHA256

    785944e57e8e4971f46f84a07d82dee2ab4e14a68543d83bfe7be7d5cda83143

    SHA512

    605cebcc480cb71ba8241782d89e030a5c01e1359accbde174cb6bdaf249167347ecb06e3781cb9b1cc4b465cef95f1663f0d9766ed84ebade87aa3970765b3e

  • C:\Users\Admin\AppData\Local\Temp\nsq4893.tmp\System.dll
    Filesize

    12KB

    MD5

    12b140583e3273ee1f65016becea58c4

    SHA1

    92df24d11797fefd2e1f8d29be9dfd67c56c1ada

    SHA256

    014f1dfeb842cf7265a3644bc6903c592abe9049bfc7396829172d3d72c4d042

    SHA512

    49ffdfa1941361430b6acb3555fd3aa05e4120f28cbdf7ceaa2af5937d0b8cccd84471cf63f06f97cf203b4aa20f226bdad082e9421b8e6b62ab6e1e9fc1e68a

  • C:\Users\Admin\AppData\Local\Temp\nsq4893.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    90228dd140188ec0ca02f7f52e4c9a30

    SHA1

    6880d9aeec4c97c4b7718044c9c59b92379feaca

    SHA256

    54bcf3d018734b884bd33a74a05eea0ac3c83501acbdb71ea8ec56ec9402a263

    SHA512

    1a38b1ebb9e2440dd240c8cd2406261e21b544ed392f808d36f78590075f854d89e624589bfddabcace96b33a7f3084c7686351bd66ae07ec035bbef94ef8da2

  • C:\Users\Admin\AppData\Local\Temp\nsq4893.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    4a2f4fe4a3ad1de56ee6bf7dd4923963

    SHA1

    7cc68b94448c964fd99904e5784b059aed4d5daa

    SHA256

    89b1e6509a1b45b32933e9d785a9c8c5b9ce7c616e1112dcf7fc3fa5ca27ebde

    SHA512

    4b6bbe75beafae9a29932ff5ddd3940aadfae62c157836e6cdab755955782dd5354d5eb389b4b8c16bf59f4ce7a099a0161d915c1cf2968f28e195dc8e3997ea

  • memory/836-39-0x0000000077DE1000-0x0000000077F01000-memory.dmp
    Filesize

    1.1MB

  • memory/836-40-0x0000000074C45000-0x0000000074C46000-memory.dmp
    Filesize

    4KB

  • memory/2068-45-0x000000007259E000-0x000000007259F000-memory.dmp
    Filesize

    4KB

  • memory/2068-48-0x0000000037FE0000-0x0000000038046000-memory.dmp
    Filesize

    408KB

  • memory/2068-44-0x0000000077DE1000-0x0000000077F01000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-43-0x0000000000480000-0x00000000016D4000-memory.dmp
    Filesize

    18.3MB

  • memory/2068-41-0x0000000077E68000-0x0000000077E69000-memory.dmp
    Filesize

    4KB

  • memory/2068-46-0x0000000000480000-0x00000000004C2000-memory.dmp
    Filesize

    264KB

  • memory/2068-47-0x0000000037A30000-0x0000000037FD4000-memory.dmp
    Filesize

    5.6MB

  • memory/2068-42-0x0000000077E85000-0x0000000077E86000-memory.dmp
    Filesize

    4KB

  • memory/2068-49-0x0000000072590000-0x0000000072D40000-memory.dmp
    Filesize

    7.7MB

  • memory/2068-51-0x0000000038750000-0x00000000387A0000-memory.dmp
    Filesize

    320KB

  • memory/2068-52-0x00000000387A0000-0x0000000038832000-memory.dmp
    Filesize

    584KB

  • memory/2068-53-0x0000000038870000-0x000000003887A000-memory.dmp
    Filesize

    40KB

  • memory/2068-55-0x000000007259E000-0x000000007259F000-memory.dmp
    Filesize

    4KB

  • memory/2068-57-0x0000000072590000-0x0000000072D40000-memory.dmp
    Filesize

    7.7MB