Analysis
-
max time kernel
107s -
max time network
52s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
29-07-2020 05:23
Static task
static1
Behavioral task
behavioral1
Sample
INQUIRY - 1.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
INQUIRY - 1.exe
Resource
win10
General
-
Target
INQUIRY - 1.exe
-
Size
566KB
-
MD5
1eb47fc33521f1d2048f1f711c2d397e
-
SHA1
81aadf114b034d534cf41468a57d72c0513b8c5d
-
SHA256
245dab3947c242814248eb6b3fa73560d4082082fc536f9d042c7f41ea99e9c4
-
SHA512
a781bab0c017e475a7063520e2043854d00d1384aa9209f432d516ddee632f601b5366c290db60fd88dff0aca11204efbdf8a0a0a1c884657cd91a1f977e8288
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.eidtravel.com - Port:
587 - Username:
[email protected] - Password:
Core2020C
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1736-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1736-5-0x000000000044704E-mapping.dmp family_agenttesla behavioral1/memory/1736-6-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1736-7-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion INQUIRY - 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion INQUIRY - 1.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum INQUIRY - 1.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 INQUIRY - 1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 388 set thread context of 1736 388 INQUIRY - 1.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 388 INQUIRY - 1.exe 388 INQUIRY - 1.exe 1736 INQUIRY - 1.exe 1736 INQUIRY - 1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 388 INQUIRY - 1.exe Token: SeDebugPrivilege 1736 INQUIRY - 1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1736 INQUIRY - 1.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 388 wrote to memory of 1828 388 INQUIRY - 1.exe 27 PID 388 wrote to memory of 1828 388 INQUIRY - 1.exe 27 PID 388 wrote to memory of 1828 388 INQUIRY - 1.exe 27 PID 388 wrote to memory of 1828 388 INQUIRY - 1.exe 27 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29 PID 388 wrote to memory of 1736 388 INQUIRY - 1.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\INQUIRY - 1.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY - 1.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD80.tmp"2⤵
- Creates scheduled task(s)
PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\INQUIRY - 1.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736
-