Analysis

  • max time kernel
    173s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:34

General

  • Target

    CARPETA_.EXE.exe

  • Size

    834KB

  • MD5

    97d2766b203cad5490aeae4049823b5c

  • SHA1

    a2559089ca598289ad964bb3aa63456c0ab8b4fd

  • SHA256

    31f9e178c2015a364ea2035c77eb27f1b40165648900f824945d548e93885716

  • SHA512

    0733d5e248d71e1c385c7c08b83474a90112c0326d3dcadb8d7b68d3c0eaa33c294012e4462fc37a875f3cd64ae727ba558fd3ebed132784525b8802eed1b65c

  • SSDEEP

    12288:Ly2OoPnK3jbgtwPi5CdZV7e8M4iULTXHYHmBE6mHtP38M:Qa/

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5678941731:AAHuT6ry1HeTpvo1csjgif_TAWF-WtH0QZk/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CARPETA_.EXE.exe
    "C:\Users\Admin\AppData\Local\Temp\CARPETA_.EXE.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
        3⤵
          PID:4032
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe
      Filesize

      793KB

      MD5

      f7f52232331e61de9f280a6c736708ea

      SHA1

      38cb7562f5e5c68e60fbc2858f082fedabc6c6d3

      SHA256

      8a0c695cf50406eaeb95afc957f838f79eeab2324f73656adcbcf1ff51a2819d

      SHA512

      71b954c08e141717ecbb428abf41e07039fbe059fffc47e5783f3009e2c8e431c693437db9a3839158cbc29bec25674738825018d25d873d84732ceaa0551dd8

    • C:\Users\Admin\AppData\Local\Temp\3582-490\CARPETA_.EXE.exe
      Filesize

      793KB

      MD5

      f7f52232331e61de9f280a6c736708ea

      SHA1

      38cb7562f5e5c68e60fbc2858f082fedabc6c6d3

      SHA256

      8a0c695cf50406eaeb95afc957f838f79eeab2324f73656adcbcf1ff51a2819d

      SHA512

      71b954c08e141717ecbb428abf41e07039fbe059fffc47e5783f3009e2c8e431c693437db9a3839158cbc29bec25674738825018d25d873d84732ceaa0551dd8

    • memory/3392-138-0x00007FFAF0000000-0x00007FFAF0AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3392-135-0x000001FD374B0000-0x000001FD3757A000-memory.dmp
      Filesize

      808KB

    • memory/3392-132-0x0000000000000000-mapping.dmp
    • memory/3392-140-0x00007FFAF0000000-0x00007FFAF0AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/4652-137-0x0000000000435ACE-mapping.dmp
    • memory/4652-136-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/4652-139-0x0000000005890000-0x0000000005E34000-memory.dmp
      Filesize

      5.6MB

    • memory/4652-141-0x00000000052E0000-0x000000000537C000-memory.dmp
      Filesize

      624KB

    • memory/4652-142-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/4652-143-0x00000000011B0000-0x0000000001200000-memory.dmp
      Filesize

      320KB

    • memory/4652-144-0x00000000068C0000-0x0000000006952000-memory.dmp
      Filesize

      584KB

    • memory/4652-145-0x0000000001290000-0x000000000129A000-memory.dmp
      Filesize

      40KB