Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-01-2022 16:14

General

  • Target

    Earings.exe

  • Size

    3.2MB

  • MD5

    f0651beda340088ea94e3e8cb3fbba9b

  • SHA1

    96d7f413100aa077898ba4f8c2ccb68cf641cba7

  • SHA256

    1a3cce0f5c02511e834306988d41a92e1fb868af6a460633f9d50a1c18f70342

  • SHA512

    e589ee2aaa6ed8d4c6c7f7b16b0d8dc72a8f3a7a7ed14db29b7533935d89cc552d3a6562c7ff8d1a6cde893cdaccf4ee6e6cb14cf60f1ad786c7c5361d348822

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5095036073:AAEUdbdoQ_lgs7wZgrR-XxCyddDuY92GVFk/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Earings.exe
    "C:\Users\Admin\AppData\Local\Temp\Earings.exe"
    1⤵
    • Checks BIOS information in registry
    • Accesses Microsoft Outlook profiles
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:1960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-55-0x0000000076511000-0x0000000076513000-memory.dmp
    Filesize

    8KB

  • memory/1960-59-0x0000000000050000-0x00000000008E6000-memory.dmp
    Filesize

    8.6MB

  • memory/1960-58-0x0000000000050000-0x00000000008E6000-memory.dmp
    Filesize

    8.6MB

  • memory/1960-60-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
    Filesize

    4KB

  • memory/1960-61-0x0000000004FA1000-0x0000000004FA2000-memory.dmp
    Filesize

    4KB