General

  • Target

    IMG91021606.pif.exe

  • Size

    2.0MB

  • Sample

    221026-2l3vhshfd7

  • MD5

    7c150864ebcad18d185a492b6a9163b0

  • SHA1

    449dc047b26d23874afe311261101cbb754cf2d7

  • SHA256

    de0a8ea18835d2511b6f4345d62743bd7374ab294b9067fbed819e37cb1642c1

  • SHA512

    2d14dd91b6eebd2000af0ed6d89cf2313fe93141a2edff978ddf5676f2320389381e3309567894be5bbc8230be2a59e1d7cf3ea387863addcb6857513b29dcc1

  • SSDEEP

    49152:4ov0SawgSwDYo5Me034nJRxi0fT7SEfxmhnlyIgdDG6D:4oLUS7jcNvx4n8S6D

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

37.139.128.94:6000

Mutex

407839af-e81b-4512-9071-482887f971db

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-08-07T10:00:20.190590236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6000

  • default_group

    client

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    407839af-e81b-4512-9071-482887f971db

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    37.139.128.94

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

agenttesla

C2

http://107.189.4.253/bidone/inc/fce77e8ed01c65.php

Targets

    • Target

      IMG91021606.pif.exe

    • Size

      2.0MB

    • MD5

      7c150864ebcad18d185a492b6a9163b0

    • SHA1

      449dc047b26d23874afe311261101cbb754cf2d7

    • SHA256

      de0a8ea18835d2511b6f4345d62743bd7374ab294b9067fbed819e37cb1642c1

    • SHA512

      2d14dd91b6eebd2000af0ed6d89cf2313fe93141a2edff978ddf5676f2320389381e3309567894be5bbc8230be2a59e1d7cf3ea387863addcb6857513b29dcc1

    • SSDEEP

      49152:4ov0SawgSwDYo5Me034nJRxi0fT7SEfxmhnlyIgdDG6D:4oLUS7jcNvx4n8S6D

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks