Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:40

General

  • Target

    BLandParkingList.exe

  • Size

    695KB

  • MD5

    44a926d288b22893f0804dcfef210bfa

  • SHA1

    1abb651411567f4b270bcfcad748ebeecd39c411

  • SHA256

    7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

  • SHA512

    0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

  • SSDEEP

    12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe
    "C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdGrYeHhubHIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp673B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdGrYeHhubHIH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe
      "C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp673B.tmp

    Filesize

    1KB

    MD5

    2ab17e3a88af099d937dcdd3b77ae7cb

    SHA1

    466f131a241033f8d51be91ceb31989675fbad25

    SHA256

    a5a206cc482220af8a448717c3bb47ad3e0c333ad201490f7cc74a162e210ad3

    SHA512

    d25cae85acd09e5dfa74604c90c35157e1ba93631b5b531ad7124fc50cdbd30d21e39207fd661cad3dd344a983acbb13db3b197994fbbc1ae760ddcd6ff2483a

  • memory/2004-25-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-1-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp

    Filesize

    256KB

  • memory/2004-3-0x00000000003A0000-0x00000000003B8000-memory.dmp

    Filesize

    96KB

  • memory/2004-4-0x00000000003D0000-0x00000000003D8000-memory.dmp

    Filesize

    32KB

  • memory/2004-5-0x0000000000420000-0x000000000042A000-memory.dmp

    Filesize

    40KB

  • memory/2004-6-0x0000000005370000-0x00000000053EA000-memory.dmp

    Filesize

    488KB

  • memory/2004-0-0x0000000000870000-0x0000000000922000-memory.dmp

    Filesize

    712KB

  • memory/2624-30-0x0000000004990000-0x00000000049D0000-memory.dmp

    Filesize

    256KB

  • memory/2624-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-26-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2624-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-34-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2624-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2624-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2624-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2908-28-0x000000006F1D0000-0x000000006F77B000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-33-0x000000006F1D0000-0x000000006F77B000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-27-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB

  • memory/2908-29-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB

  • memory/2908-31-0x000000006F1D0000-0x000000006F77B000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-32-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB