Analysis

  • max time kernel
    170s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:38

General

  • Target

    Earing sample.exe

  • Size

    388KB

  • MD5

    54ea8a84f32926bccd4d9371aa32a2a7

  • SHA1

    38c3a0d14279074d63ccd5a4edf915d87636d365

  • SHA256

    bee7335822adad100e62824cc28283de9513e8d3141752a7f52a0cbe8b2f0342

  • SHA512

    b18c3187223d5ef59201d80f7e3fae59e7658b4de3e3532193c9bd5ca1758946f7a4e0a64dfaa7409c0e77b04f5419c156f874d581980fe55e34257f5f818841

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.megaworldcorps.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    UBx@@re1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Earing sample.exe
    "C:\Users\Admin\AppData\Local\Temp\Earing sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\Earing sample.exe
      "{path}"
      2⤵
        PID:428
      • C:\Users\Admin\AppData\Local\Temp\Earing sample.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2516

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-135-0x0000000000000000-mapping.dmp
    • memory/1472-130-0x0000000000EF0000-0x0000000000F58000-memory.dmp
      Filesize

      416KB

    • memory/1472-131-0x0000000005E90000-0x0000000006434000-memory.dmp
      Filesize

      5.6MB

    • memory/1472-132-0x0000000005980000-0x0000000005A12000-memory.dmp
      Filesize

      584KB

    • memory/1472-133-0x0000000005900000-0x000000000590A000-memory.dmp
      Filesize

      40KB

    • memory/1472-134-0x0000000005C40000-0x0000000005CDC000-memory.dmp
      Filesize

      624KB

    • memory/2516-136-0x0000000000000000-mapping.dmp
    • memory/2516-137-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2516-138-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/2516-139-0x0000000006260000-0x00000000062B0000-memory.dmp
      Filesize

      320KB