Analysis
-
max time kernel
173s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 07:34
Behavioral task
behavioral1
Sample
CARPETA_.EXE.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
CARPETA_.EXE.exe
Resource
win10v2004-20221111-en
General
-
Target
CARPETA_.EXE.exe
-
Size
834KB
-
MD5
97d2766b203cad5490aeae4049823b5c
-
SHA1
a2559089ca598289ad964bb3aa63456c0ab8b4fd
-
SHA256
31f9e178c2015a364ea2035c77eb27f1b40165648900f824945d548e93885716
-
SHA512
0733d5e248d71e1c385c7c08b83474a90112c0326d3dcadb8d7b68d3c0eaa33c294012e4462fc37a875f3cd64ae727ba558fd3ebed132784525b8802eed1b65c
-
SSDEEP
12288:Ly2OoPnK3jbgtwPi5CdZV7e8M4iULTXHYHmBE6mHtP38M:Qa/
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5678941731:AAHuT6ry1HeTpvo1csjgif_TAWF-WtH0QZk/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
CARPETA_.EXE.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CARPETA_.EXE.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 1 IoCs
Processes:
CARPETA_.EXE.exepid process 3392 CARPETA_.EXE.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
CARPETA_.EXE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation CARPETA_.EXE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CARPETA_.EXE.exedescription pid process target process PID 3392 set thread context of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe -
Drops file in Program Files directory 64 IoCs
Processes:
CARPETA_.EXE.exedescription ioc process File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MI391D~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MI9C33~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13169~1.31\MICROS~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~2.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~4.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MIA062~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE CARPETA_.EXE.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~3.EXE CARPETA_.EXE.exe -
Drops file in Windows directory 1 IoCs
Processes:
CARPETA_.EXE.exedescription ioc process File opened for modification C:\Windows\svchost.com CARPETA_.EXE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
CARPETA_.EXE.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CARPETA_.EXE.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
CARPETA_.EXE.exeRegsvcs.exepid process 3392 CARPETA_.EXE.exe 3392 CARPETA_.EXE.exe 4652 Regsvcs.exe 4652 Regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
CARPETA_.EXE.exeRegsvcs.exedescription pid process Token: SeDebugPrivilege 3392 CARPETA_.EXE.exe Token: SeDebugPrivilege 4652 Regsvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
CARPETA_.EXE.exeCARPETA_.EXE.exedescription pid process target process PID 864 wrote to memory of 3392 864 CARPETA_.EXE.exe CARPETA_.EXE.exe PID 864 wrote to memory of 3392 864 CARPETA_.EXE.exe CARPETA_.EXE.exe PID 3392 wrote to memory of 4032 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4032 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4032 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe PID 3392 wrote to memory of 4652 3392 CARPETA_.EXE.exe Regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CARPETA_.EXE.exe"C:\Users\Admin\AppData\Local\Temp\CARPETA_.EXE.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵PID:4032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
793KB
MD5f7f52232331e61de9f280a6c736708ea
SHA138cb7562f5e5c68e60fbc2858f082fedabc6c6d3
SHA2568a0c695cf50406eaeb95afc957f838f79eeab2324f73656adcbcf1ff51a2819d
SHA51271b954c08e141717ecbb428abf41e07039fbe059fffc47e5783f3009e2c8e431c693437db9a3839158cbc29bec25674738825018d25d873d84732ceaa0551dd8
-
Filesize
793KB
MD5f7f52232331e61de9f280a6c736708ea
SHA138cb7562f5e5c68e60fbc2858f082fedabc6c6d3
SHA2568a0c695cf50406eaeb95afc957f838f79eeab2324f73656adcbcf1ff51a2819d
SHA51271b954c08e141717ecbb428abf41e07039fbe059fffc47e5783f3009e2c8e431c693437db9a3839158cbc29bec25674738825018d25d873d84732ceaa0551dd8