Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
11-01-2022 16:14
Static task
static1
Behavioral task
behavioral1
Sample
Earings.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
Earings.exe
Resource
win10-en-20211208
General
-
Target
Earings.exe
-
Size
3.2MB
-
MD5
f0651beda340088ea94e3e8cb3fbba9b
-
SHA1
96d7f413100aa077898ba4f8c2ccb68cf641cba7
-
SHA256
1a3cce0f5c02511e834306988d41a92e1fb868af6a460633f9d50a1c18f70342
-
SHA512
e589ee2aaa6ed8d4c6c7f7b16b0d8dc72a8f3a7a7ed14db29b7533935d89cc552d3a6562c7ff8d1a6cde893cdaccf4ee6e6cb14cf60f1ad786c7c5361d348822
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5095036073:AAEUdbdoQ_lgs7wZgrR-XxCyddDuY92GVFk/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3436-117-0x0000000001140000-0x00000000019D6000-memory.dmp family_agenttesla behavioral2/memory/3436-118-0x0000000001140000-0x00000000019D6000-memory.dmp family_agenttesla -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Earings.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Earings.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Earings.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3436-117-0x0000000001140000-0x00000000019D6000-memory.dmp themida behavioral2/memory/3436-118-0x0000000001140000-0x00000000019D6000-memory.dmp themida -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Earings.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Earings.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Earings.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Earings.exe -
Processes:
Earings.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Earings.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Earings.exepid process 3436 Earings.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Earings.exepid process 3436 Earings.exe 3436 Earings.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Earings.exedescription pid process Token: SeDebugPrivilege 3436 Earings.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Earings.exepid process 3436 Earings.exe -
outlook_office_path 1 IoCs
Processes:
Earings.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Earings.exe -
outlook_win_path 1 IoCs
Processes:
Earings.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Earings.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Earings.exe"C:\Users\Admin\AppData\Local\Temp\Earings.exe"1⤵
- Checks BIOS information in registry
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3436