Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 05:24

General

  • Target

    BL and Parking List.exe

  • Size

    695KB

  • MD5

    44a926d288b22893f0804dcfef210bfa

  • SHA1

    1abb651411567f4b270bcfcad748ebeecd39c411

  • SHA256

    7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

  • SHA512

    0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

  • SSDEEP

    12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
    "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdGrYeHhubHIH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdGrYeHhubHIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5486.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
      "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5486.tmp

    Filesize

    1KB

    MD5

    112ff1e4a62be1028d258b27c27030c0

    SHA1

    8c6fcb572f8b07523cf9e9e19c781e2a07c2510a

    SHA256

    e5f9fa62a40c1c4a09057c96072539648909d0f2292d6c3f476604a3c822c9af

    SHA512

    f2ea95144f4a16caaaf9937f4e11e0f3778a433fbe5e72a87038408ab6357a045b218e61c37d10496cc8ae4f797b366418558295c23be10bc2cc672fba810888

  • memory/2548-28-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-0-0x0000000000890000-0x0000000000942000-memory.dmp

    Filesize

    712KB

  • memory/2548-2-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB

  • memory/2548-3-0x0000000000360000-0x0000000000378000-memory.dmp

    Filesize

    96KB

  • memory/2548-4-0x00000000003C0000-0x00000000003C8000-memory.dmp

    Filesize

    32KB

  • memory/2548-5-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/2548-6-0x0000000005370000-0x00000000053EA000-memory.dmp

    Filesize

    488KB

  • memory/2548-1-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-17-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-29-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2724-30-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2724-33-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2724-32-0x0000000002950000-0x0000000002990000-memory.dmp

    Filesize

    256KB

  • memory/2840-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-23-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-31-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2840-25-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2840-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2840-34-0x00000000005B0000-0x00000000005F0000-memory.dmp

    Filesize

    256KB

  • memory/2840-35-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB