Analysis

  • max time kernel
    124s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:40

General

  • Target

    BLandParkingList.exe

  • Size

    695KB

  • MD5

    44a926d288b22893f0804dcfef210bfa

  • SHA1

    1abb651411567f4b270bcfcad748ebeecd39c411

  • SHA256

    7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

  • SHA512

    0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

  • SSDEEP

    12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe
    "C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdGrYeHhubHIH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdGrYeHhubHIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BF2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1780
    • C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe
      "C:\Users\Admin\AppData\Local\Temp\BLandParkingList.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eu3ahlcb.u2d.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9BF2.tmp

    Filesize

    1KB

    MD5

    b2d8bf1af55eeeab33bc26440f610f0a

    SHA1

    76dd3e91d5e9037f20dd94bb10c3614c4c50138a

    SHA256

    aab379b1ec012be33125a53968cb700a4398fadebad09762be62ae5a90d446c4

    SHA512

    57d999519630a50e799861cb2ac47733672351204525fe8aa29ba14b775cbe1beb14d4bef4a06ac392e56f8352f7eb708337f5b39d1b0a0c3f294bdd1fbd9b78

  • memory/3916-40-0x0000000005F40000-0x0000000005F5E000-memory.dmp

    Filesize

    120KB

  • memory/3916-60-0x00000000072E0000-0x00000000072EA000-memory.dmp

    Filesize

    40KB

  • memory/3916-41-0x0000000005F80000-0x0000000005FCC000-memory.dmp

    Filesize

    304KB

  • memory/3916-69-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-65-0x00000000075B0000-0x00000000075CA000-memory.dmp

    Filesize

    104KB

  • memory/3916-66-0x0000000007590000-0x0000000007598000-memory.dmp

    Filesize

    32KB

  • memory/3916-64-0x00000000074B0000-0x00000000074C4000-memory.dmp

    Filesize

    80KB

  • memory/3916-63-0x00000000074A0000-0x00000000074AE000-memory.dmp

    Filesize

    56KB

  • memory/3916-42-0x000000007F490000-0x000000007F4A0000-memory.dmp

    Filesize

    64KB

  • memory/3916-62-0x0000000007470000-0x0000000007481000-memory.dmp

    Filesize

    68KB

  • memory/3916-15-0x0000000004970000-0x00000000049A6000-memory.dmp

    Filesize

    216KB

  • memory/3916-61-0x00000000074F0000-0x0000000007586000-memory.dmp

    Filesize

    600KB

  • memory/3916-19-0x0000000004A70000-0x0000000004A80000-memory.dmp

    Filesize

    64KB

  • memory/3916-43-0x0000000007150000-0x0000000007182000-memory.dmp

    Filesize

    200KB

  • memory/3916-58-0x00000000078C0000-0x0000000007F3A000-memory.dmp

    Filesize

    6.5MB

  • memory/3916-59-0x0000000007270000-0x000000000728A000-memory.dmp

    Filesize

    104KB

  • memory/3916-54-0x00000000064E0000-0x00000000064FE000-memory.dmp

    Filesize

    120KB

  • memory/3916-29-0x0000000005010000-0x0000000005076000-memory.dmp

    Filesize

    408KB

  • memory/3916-55-0x0000000004A70000-0x0000000004A80000-memory.dmp

    Filesize

    64KB

  • memory/3916-56-0x0000000004A70000-0x0000000004A80000-memory.dmp

    Filesize

    64KB

  • memory/3916-39-0x0000000005B70000-0x0000000005EC4000-memory.dmp

    Filesize

    3.3MB

  • memory/3916-23-0x0000000004A70000-0x0000000004A80000-memory.dmp

    Filesize

    64KB

  • memory/3916-57-0x0000000007190000-0x0000000007233000-memory.dmp

    Filesize

    652KB

  • memory/3916-44-0x0000000070AE0000-0x0000000070B2C000-memory.dmp

    Filesize

    304KB

  • memory/3916-28-0x0000000004E70000-0x0000000004E92000-memory.dmp

    Filesize

    136KB

  • memory/3916-21-0x00000000050B0000-0x00000000056D8000-memory.dmp

    Filesize

    6.2MB

  • memory/3916-18-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-5-0x0000000005BA0000-0x0000000005BAA000-memory.dmp

    Filesize

    40KB

  • memory/3936-0-0x0000000000FA0000-0x0000000001052000-memory.dmp

    Filesize

    712KB

  • memory/3936-4-0x0000000005BB0000-0x0000000005BC0000-memory.dmp

    Filesize

    64KB

  • memory/3936-3-0x00000000059E0000-0x0000000005A72000-memory.dmp

    Filesize

    584KB

  • memory/3936-1-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-26-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-2-0x0000000005E90000-0x0000000006434000-memory.dmp

    Filesize

    5.6MB

  • memory/3936-20-0x0000000005BB0000-0x0000000005BC0000-memory.dmp

    Filesize

    64KB

  • memory/3936-6-0x0000000005E70000-0x0000000005E88000-memory.dmp

    Filesize

    96KB

  • memory/3936-7-0x0000000007040000-0x0000000007048000-memory.dmp

    Filesize

    32KB

  • memory/3936-10-0x0000000007170000-0x000000000720C000-memory.dmp

    Filesize

    624KB

  • memory/3936-16-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-9-0x0000000007390000-0x000000000740A000-memory.dmp

    Filesize

    488KB

  • memory/3936-8-0x0000000007050000-0x000000000705A000-memory.dmp

    Filesize

    40KB

  • memory/4880-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4880-27-0x00000000052F0000-0x0000000005356000-memory.dmp

    Filesize

    408KB

  • memory/4880-71-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/4880-70-0x0000000006100000-0x0000000006150000-memory.dmp

    Filesize

    320KB

  • memory/4880-25-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB