Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:55

General

  • Target

    Inquiry645335.exe

  • Size

    797KB

  • MD5

    82a178cbe07fc5cfa343802c91487e8d

  • SHA1

    a349c1b32f152f15b899bf17a1e8d147127cd6fc

  • SHA256

    a2c4478106416ec3450226eb0c721d2a62558109d5f13a67ea78b128e410f665

  • SHA512

    5aceeaf7279fa990d05ae30328ef8667941368ffc69bdf85f723593d89f558e2c07a50d0f983305bf5f03af5802e79649bb40952e0180a422d6f425f436b78f3

  • SSDEEP

    12288:I/E6jD/62iNW5nF85U/Wo/gBbp1REB6x0X+xISQ3D0Y7XiBcJG:StD/614EUuo/ueBi0+ZQT0EXiKg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry645335.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry645335.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNghdlRIFW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNghdlRIFW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE9A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1964
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ewx1lmj.pcb.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpCE9A.tmp

      Filesize

      1KB

      MD5

      48ba4bad0ed549e7006e717773cf5b2a

      SHA1

      13eb4d92a701cc66fb1615caa00650a310942f99

      SHA256

      97752c00db71d19db6d08aaf922b42dec0160b16a748a6bd77cece743079f147

      SHA512

      601dd8a3fa436236056dc90efd9cfe865ea1fb4a3afbed73a3b6777b9460b8bf29bdbce2d085e3100bdb646c6fe95d75ce0b78fa99c8ccb3243aea3c2d5102cf

    • memory/2064-73-0x00000000051F0000-0x0000000005200000-memory.dmp

      Filesize

      64KB

    • memory/2064-72-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/2064-62-0x0000000006890000-0x00000000068E0000-memory.dmp

      Filesize

      320KB

    • memory/2064-30-0x00000000051F0000-0x0000000005200000-memory.dmp

      Filesize

      64KB

    • memory/2064-29-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/2064-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2956-17-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-63-0x00000000070E0000-0x0000000007176000-memory.dmp

      Filesize

      600KB

    • memory/2956-71-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-15-0x00000000045A0000-0x00000000045D6000-memory.dmp

      Filesize

      216KB

    • memory/2956-68-0x0000000007180000-0x0000000007188000-memory.dmp

      Filesize

      32KB

    • memory/2956-67-0x00000000071A0000-0x00000000071BA000-memory.dmp

      Filesize

      104KB

    • memory/2956-18-0x0000000004720000-0x0000000004730000-memory.dmp

      Filesize

      64KB

    • memory/2956-19-0x0000000004D60000-0x0000000005388000-memory.dmp

      Filesize

      6.2MB

    • memory/2956-66-0x00000000070A0000-0x00000000070B4000-memory.dmp

      Filesize

      80KB

    • memory/2956-21-0x0000000004720000-0x0000000004730000-memory.dmp

      Filesize

      64KB

    • memory/2956-65-0x0000000007090000-0x000000000709E000-memory.dmp

      Filesize

      56KB

    • memory/2956-64-0x0000000007060000-0x0000000007071000-memory.dmp

      Filesize

      68KB

    • memory/2956-23-0x0000000004A60000-0x0000000004A82000-memory.dmp

      Filesize

      136KB

    • memory/2956-58-0x0000000006B50000-0x0000000006BF3000-memory.dmp

      Filesize

      652KB

    • memory/2956-28-0x0000000005500000-0x0000000005566000-memory.dmp

      Filesize

      408KB

    • memory/2956-26-0x0000000004C00000-0x0000000004C66000-memory.dmp

      Filesize

      408KB

    • memory/2956-61-0x0000000006ED0000-0x0000000006EDA000-memory.dmp

      Filesize

      40KB

    • memory/2956-60-0x0000000006E60000-0x0000000006E7A000-memory.dmp

      Filesize

      104KB

    • memory/2956-59-0x00000000074A0000-0x0000000007B1A000-memory.dmp

      Filesize

      6.5MB

    • memory/2956-40-0x0000000005570000-0x00000000058C4000-memory.dmp

      Filesize

      3.3MB

    • memory/2956-41-0x0000000005B30000-0x0000000005B4E000-memory.dmp

      Filesize

      120KB

    • memory/2956-42-0x0000000005BE0000-0x0000000005C2C000-memory.dmp

      Filesize

      304KB

    • memory/2956-43-0x0000000004720000-0x0000000004730000-memory.dmp

      Filesize

      64KB

    • memory/2956-45-0x000000007F4B0000-0x000000007F4C0000-memory.dmp

      Filesize

      64KB

    • memory/2956-46-0x0000000006100000-0x0000000006132000-memory.dmp

      Filesize

      200KB

    • memory/2956-47-0x0000000070610000-0x000000007065C000-memory.dmp

      Filesize

      304KB

    • memory/2956-57-0x0000000006AF0000-0x0000000006B0E000-memory.dmp

      Filesize

      120KB

    • memory/4932-24-0x0000000004D50000-0x0000000004D60000-memory.dmp

      Filesize

      64KB

    • memory/4932-4-0x0000000004D50000-0x0000000004D60000-memory.dmp

      Filesize

      64KB

    • memory/4932-5-0x0000000004D70000-0x0000000004D7A000-memory.dmp

      Filesize

      40KB

    • memory/4932-6-0x0000000004ED0000-0x0000000004EE8000-memory.dmp

      Filesize

      96KB

    • memory/4932-3-0x0000000004DB0000-0x0000000004E42000-memory.dmp

      Filesize

      584KB

    • memory/4932-27-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/4932-9-0x00000000063F0000-0x000000000646C000-memory.dmp

      Filesize

      496KB

    • memory/4932-7-0x0000000004F10000-0x0000000004F18000-memory.dmp

      Filesize

      32KB

    • memory/4932-20-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/4932-8-0x0000000005130000-0x000000000513A000-memory.dmp

      Filesize

      40KB

    • memory/4932-1-0x0000000000280000-0x000000000034E000-memory.dmp

      Filesize

      824KB

    • memory/4932-10-0x0000000006000000-0x000000000609C000-memory.dmp

      Filesize

      624KB

    • memory/4932-2-0x0000000005360000-0x0000000005904000-memory.dmp

      Filesize

      5.6MB

    • memory/4932-0-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB