Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:38

General

  • Target

    ENQUIRY_.exe

  • Size

    504KB

  • MD5

    8aaf1031d76d79b21c17718a78ecf002

  • SHA1

    24b44db0b7e549a3e3768994c610d184e995fe37

  • SHA256

    b557884e69cbfcae02528a9e04363d4c61e358f7f81a285a5ea758df8f02bb63

  • SHA512

    3ddb73cf4a4278d2a9981f3270927cbf934fe15c072d367111fbd4fd13d4e5e0904501963e031e792c53cb40de415ccd5030c204150ac91c505bf54e7743c57d

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ENQUIRY_.exe
    "C:\Users\Admin\AppData\Local\Temp\ENQUIRY_.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SYzmJp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp278D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\ENQUIRY_.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4204
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:4780

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\ENQUIRY_.exe.log
      Filesize

      496B

      MD5

      cb76b18ebed3a9f05a14aed43d35fba6

      SHA1

      836a4b4e351846fca08b84149cb734cb59b8c0d6

      SHA256

      8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

      SHA512

      7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

    • C:\Users\Admin\AppData\Local\Temp\tmp278D.tmp
      Filesize

      1KB

      MD5

      7d72e248cc2f44d4c7775fcc22b1951a

      SHA1

      4356c00a048ffa307e5dbd8b0b1813318621ba0b

      SHA256

      db42ad7b353dad341f46d28d30ab40f77b988299e0dbc0a96367ce4c47cbf97f

      SHA512

      898f8789ee1395b58d0e7c94275fca6b6f6c62807eebdb3b903a4a76cb397636b5b144abd6f0dc848f40e9efe6409e5ad872d5a6f0fc3ac22f37ff90f7e4b221

    • memory/2628-131-0x0000000000000000-mapping.dmp
    • memory/4076-130-0x00000000750E0000-0x0000000075691000-memory.dmp
      Filesize

      5.7MB

    • memory/4204-133-0x0000000000000000-mapping.dmp
    • memory/4204-134-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/4204-136-0x00000000750E0000-0x0000000075691000-memory.dmp
      Filesize

      5.7MB

    • memory/4780-137-0x0000000000000000-mapping.dmp