Analysis

  • max time kernel
    201s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:48

General

  • Target

    inquiry.exe

  • Size

    979KB

  • MD5

    3df9ee44da41fc41753cafdf75234424

  • SHA1

    915ec20d7923abd63d73827f9800cd04efb06314

  • SHA256

    0de02fe1d36c7dc18f12a9eb8c398158c474699f8471177b2b2d190b6c0ce3c5

  • SHA512

    04fec1ddcf4927bd80759f92e4a5c8094b1746837775ed6852244b6eccd8734b65bd78a3c093b5474a3cccdfa778b99a9a761be597944781e23ab1354a594080

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.millndustries.com
  • Port:
    587
  • Username:
    chukwuyem@millndustries.com
  • Password:
    {zdog:g7S@R3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\inquiry.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VVxJcQPeCImn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5060
    • C:\Users\Admin\AppData\Local\Temp\inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\inquiry.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\inquiry.exe.log
    Filesize

    686B

    MD5

    2da5d49e592515901f6adb84aa66860d

    SHA1

    37017ffa66b85c8e1d00fa426733caad0887cf61

    SHA256

    b147333035afc91552bb35c2c97a15496204b134877672a18cb1987d2d8d762d

    SHA512

    6151e54e7efcb14d4b7842b9860438e1cd77036b2e61a72025ff204d35e1181130a0d9522f2ff92f3e960d55e6dda95bbadff0aa5e0799bb51c11316e89c9dca

  • C:\Users\Admin\AppData\Local\Temp\tmpE2F.tmp
    Filesize

    1KB

    MD5

    d77589809aeb39be46a6076d1e027453

    SHA1

    8f27a48d7e8813bf4038dc94ec71b0b46366f602

    SHA256

    b6b6819d6e3407a1f971462dbe577f633f6db2c9ae26d38f9d636624b87b630a

    SHA512

    dcc44cbc70aef897a0ed8c72d02713f39d8a9a82b4dc976823a97280ccf5f01cfc17513bc31158be3cabfc4e6ef2c0aab7e1e2d4cc9983f04fb6b30c2fda5108

  • memory/2396-133-0x0000000000000000-mapping.dmp
  • memory/2396-134-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2396-136-0x0000000075540000-0x0000000075AF1000-memory.dmp
    Filesize

    5.7MB

  • memory/4892-130-0x0000000075540000-0x0000000075AF1000-memory.dmp
    Filesize

    5.7MB

  • memory/5060-131-0x0000000000000000-mapping.dmp