Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 16:16

General

  • Target

    Nuevo pedido 7887979-800898.bat.exe

  • Size

    6KB

  • MD5

    206115e1488682cfc64176f95462e76b

  • SHA1

    a237be7d066a71bd063956c11f2f0d5f476e823a

  • SHA256

    fab7bef714427ef5922e986e9c723bf1e45bce7cb647a42c58e23bd4b3216421

  • SHA512

    790745d708e18fcfa45135088745c49094f42f8bef54bfd9954c8752599de1ce02f6ea118724ad5a3921d1d405ebaa32201b7495048093d4903707381c8fb375

  • SSDEEP

    96:WAwa5N9p+ZNLDApFY1jAdhkxgqEQGnQUzNt:WAwa5grL+OEyxgfFn/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com/
  • Port:
    21
  • Username:
    ddd@mgcpakistan.com
  • Password:
    boygirl123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.bat.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4240
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:2800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig/renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3500
    • C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuevo pedido 7887979-800898.bat.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nuevo pedido 7887979-800898.bat.exe.log
    Filesize

    1KB

    MD5

    3a9188331a78f1dbce606db64b841fcb

    SHA1

    8e2c99b7c477d06591a856a4ea3e1e214719eee8

    SHA256

    db4137e258a0f6159fda559a5f6dd2704be0582c3f0586f65040c7ad1eb68451

    SHA512

    d1a994610a045d89d5d306866c24ae56bf16555414b8f63f632552568e67b5586f26d5a17a1f0a55ada376730298e6d856e9161828d4eae9decfa4e015e0e90a

  • memory/2204-149-0x0000000005CC0000-0x0000000006264000-memory.dmp
    Filesize

    5.6MB

  • memory/2204-153-0x0000000006B70000-0x0000000006B7A000-memory.dmp
    Filesize

    40KB

  • memory/2204-152-0x0000000006AF0000-0x0000000006B40000-memory.dmp
    Filesize

    320KB

  • memory/2204-151-0x0000000005960000-0x00000000059FC000-memory.dmp
    Filesize

    624KB

  • memory/2204-150-0x00000000057B0000-0x0000000005842000-memory.dmp
    Filesize

    584KB

  • memory/2204-146-0x0000000000000000-mapping.dmp
  • memory/2204-147-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2800-135-0x0000000000000000-mapping.dmp
  • memory/3500-145-0x0000000000000000-mapping.dmp
  • memory/4124-144-0x0000000000000000-mapping.dmp
  • memory/4240-134-0x0000000000000000-mapping.dmp
  • memory/4972-132-0x0000000000780000-0x0000000000788000-memory.dmp
    Filesize

    32KB

  • memory/4972-133-0x0000000006940000-0x0000000006962000-memory.dmp
    Filesize

    136KB

  • memory/5016-137-0x0000000002880000-0x00000000028B6000-memory.dmp
    Filesize

    216KB

  • memory/5016-143-0x0000000006670000-0x000000000668A000-memory.dmp
    Filesize

    104KB

  • memory/5016-142-0x00000000077D0000-0x0000000007E4A000-memory.dmp
    Filesize

    6.5MB

  • memory/5016-141-0x0000000006180000-0x000000000619E000-memory.dmp
    Filesize

    120KB

  • memory/5016-140-0x0000000005B20000-0x0000000005B86000-memory.dmp
    Filesize

    408KB

  • memory/5016-139-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/5016-138-0x0000000005280000-0x00000000058A8000-memory.dmp
    Filesize

    6.2MB

  • memory/5016-136-0x0000000000000000-mapping.dmp