Analysis

  • max time kernel
    74s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:25

General

  • Target

    Inquiry Order.exe

  • Size

    480KB

  • MD5

    11cd289b080a87cf994d1da97cc5b575

  • SHA1

    804010c9597571b9aad7b37f0e31474532b20d74

  • SHA256

    793666eca93a68eaa6cbb34eac888c354c61cc5d92e5f8d99466020a430308b2

  • SHA512

    8d093f31089ef2d4f984ff58b70e7ab6c6bdd8ea36c9648fd86a97ccecdd3cbf6ee2b044179b000d25506d9714d0554e76d079e7be7f4a872b937e8f09e061b1

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pxFnRY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7215.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:932
    • C:\Users\Admin\AppData\Local\Temp\Inquiry Order.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7215.tmp
    Filesize

    1KB

    MD5

    1601d68a9d01f9d0b2b41eec775d7481

    SHA1

    84c8bb4eddeeb006c9b0588835a48b6156f325ed

    SHA256

    e1b2783bad5314e65b0ecf83da83217bec7d37e4d586ca86be3f52ce1f6a2b02

    SHA512

    83189fa47e0ea3465f1b2aaa8fa314bf10de5bc1f881b270fae18418c4bd81f0187d1961e0ad4626ab2bcef49c98d146bb31f317e3845caaadf49c25cde70629

  • memory/932-58-0x0000000000000000-mapping.dmp
  • memory/1492-64-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-61-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-63-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-65-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-66-0x000000000045499E-mapping.dmp
  • memory/1492-68-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-70-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1492-72-0x0000000000640000-0x000000000064A000-memory.dmp
    Filesize

    40KB

  • memory/1844-57-0x0000000004F20000-0x0000000004F80000-memory.dmp
    Filesize

    384KB

  • memory/1844-56-0x0000000000790000-0x0000000000798000-memory.dmp
    Filesize

    32KB

  • memory/1844-55-0x0000000075261000-0x0000000075263000-memory.dmp
    Filesize

    8KB

  • memory/1844-54-0x0000000000EA0000-0x0000000000F1E000-memory.dmp
    Filesize

    504KB