Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 14:18

General

  • Target

    Nuevo pedido 7887979-800898.exe

  • Size

    350.0MB

  • MD5

    5e0c7ed04b645309256d4cbb4bcb0ada

  • SHA1

    7d53cba56ef089dd5530135766f652be5e9240b3

  • SHA256

    a7c006a79a6ded6b1cb39a71183123dcaaaa21ea2684a8f199f27e16fcb30e8e

  • SHA512

    0f82178ffb23dbf9c69e6bd46ad907b3b7f467ee89b7c4d36391dfc5d35e9db219f2144b3eba3ac880e11981808cbd79a5b709650ab03009fb3beab1b00c8744

  • SSDEEP

    96:WAwa5N9p+ZNLDApFY1jAdhkxgqEQGnQUzNtd:WAwa5grL+OEyxgfFn/r

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3236
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:1364
    • C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nuevo pedido 7887979-800898.exe.log
    Filesize

    1KB

    MD5

    3a9188331a78f1dbce606db64b841fcb

    SHA1

    8e2c99b7c477d06591a856a4ea3e1e214719eee8

    SHA256

    db4137e258a0f6159fda559a5f6dd2704be0582c3f0586f65040c7ad1eb68451

    SHA512

    d1a994610a045d89d5d306866c24ae56bf16555414b8f63f632552568e67b5586f26d5a17a1f0a55ada376730298e6d856e9161828d4eae9decfa4e015e0e90a

  • memory/364-142-0x00000000079E0000-0x000000000805A000-memory.dmp
    Filesize

    6.5MB

  • memory/364-137-0x0000000002C20000-0x0000000002C56000-memory.dmp
    Filesize

    216KB

  • memory/364-143-0x00000000066B0000-0x00000000066CA000-memory.dmp
    Filesize

    104KB

  • memory/364-136-0x0000000000000000-mapping.dmp
  • memory/364-141-0x00000000061A0000-0x00000000061BE000-memory.dmp
    Filesize

    120KB

  • memory/364-138-0x00000000052A0000-0x00000000058C8000-memory.dmp
    Filesize

    6.2MB

  • memory/364-139-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/364-140-0x0000000005B20000-0x0000000005B86000-memory.dmp
    Filesize

    408KB

  • memory/1364-145-0x0000000000000000-mapping.dmp
  • memory/1756-135-0x0000000000000000-mapping.dmp
  • memory/1908-134-0x0000000000000000-mapping.dmp
  • memory/2528-146-0x0000000000000000-mapping.dmp
  • memory/2528-147-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2528-150-0x00000000052E0000-0x0000000005372000-memory.dmp
    Filesize

    584KB

  • memory/2528-149-0x0000000005A00000-0x0000000005FA4000-memory.dmp
    Filesize

    5.6MB

  • memory/2528-151-0x0000000005380000-0x000000000541C000-memory.dmp
    Filesize

    624KB

  • memory/2528-152-0x00000000066E0000-0x0000000006730000-memory.dmp
    Filesize

    320KB

  • memory/2528-153-0x00000000066D0000-0x00000000066DA000-memory.dmp
    Filesize

    40KB

  • memory/3236-144-0x0000000000000000-mapping.dmp
  • memory/4100-132-0x0000000000070000-0x0000000000078000-memory.dmp
    Filesize

    32KB

  • memory/4100-133-0x00000000060F0000-0x0000000006112000-memory.dmp
    Filesize

    136KB