Analysis

  • max time kernel
    98s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 13:59

General

  • Target

    statement of account.exe

  • Size

    759KB

  • MD5

    808f76963a9f42ad7310a3b7d65c7983

  • SHA1

    f748a841b2ec35bc40ed0bacbe953c28bc11a8a6

  • SHA256

    9f04b0b059e331845f8c3f9f4f83c785b07766529bb24dbbfb02fbab9e414938

  • SHA512

    33681149a92fa03e80ed0e1c38dac6672785dd058d40b74daa75f649d8b7b78b315755fe81854919579a4fd9c1043aa52bcc5a46a3ccc954c1e6d3c16ea9a5cb

  • SSDEEP

    12288:nKdsyGFr5cE8LHW4RelEpb8bOmsX4K1hOCcTVURwq05Sgk2/SEdRMA/LyzIPPPu:6ZvLrRGWb8OH1hO1UH0A49/LkInstA

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.clipjoint.co.nz
  • Port:
    587
  • Username:
    clipjoint@clipjoint.co.nz
  • Password:
    melandloz64

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.clipjoint.co.nz
  • Port:
    587
  • Username:
    clipjoint@clipjoint.co.nz
  • Password:
    melandloz64
  • Email To:
    geortiok4@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\statement of account.exe
    "C:\Users\Admin\AppData\Local\Temp\statement of account.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LtdekfbHULJt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\statement of account.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5EB.tmp
    Filesize

    1KB

    MD5

    afcb87b463d5a1be7d08eb96b24e2cc0

    SHA1

    db1f849e7cdb679a2d59ea2ac08bc0c00b98483c

    SHA256

    ad71039dcd0a01d395132d3ab6069c1ad325f37301edc5b9f7860c8b07e8c839

    SHA512

    a00dd25e79d98a8ef7c4d96ec1c58be3d5a38947a66b5c2d860a750abff756779eec3affc7946d5ea8b4ba61d96521173261cb31f006f95910f11bb67136db89

  • memory/1132-57-0x0000000005C60000-0x0000000005CDE000-memory.dmp
    Filesize

    504KB

  • memory/1132-55-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1132-54-0x0000000000CD0000-0x0000000000D94000-memory.dmp
    Filesize

    784KB

  • memory/1132-58-0x0000000004420000-0x000000000445A000-memory.dmp
    Filesize

    232KB

  • memory/1132-56-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB

  • memory/1388-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-65-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-67-0x0000000000435B0E-mapping.dmp
  • memory/1388-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1656-59-0x0000000000000000-mapping.dmp