Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 02:19

General

  • Target

    BL and Parking List.exe

  • Size

    859KB

  • MD5

    5be52f675bc550b10626853abf6a2c06

  • SHA1

    58dea8d092e1efa1b8a80c948fc633cbf48b550c

  • SHA256

    49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

  • SHA512

    3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

  • SSDEEP

    24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
    "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qisxFtGbSdXp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qisxFtGbSdXp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB02D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
      "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB02D.tmp

    Filesize

    1KB

    MD5

    9c7aa155064ae103e5363b5c6bfd4e17

    SHA1

    d7a9d312880b536fabc252809b1464e2396b6d1b

    SHA256

    cb78f7193ff5355972155095d7c59b1aea2fd77a934c4393f5c5c7ca3fd2a9db

    SHA512

    c94095c5c620f09d75885c1a59bed590c146170fa4f341972b8148e0f2f84b22c70258a4495957c78d6f46e07abfe18e5f94195cde3eff16d214fbe7a218a35d

  • memory/2020-22-0x00000000742E0000-0x00000000749CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2020-0-0x0000000001050000-0x000000000112E000-memory.dmp

    Filesize

    888KB

  • memory/2020-2-0x0000000004E70000-0x0000000004EB0000-memory.dmp

    Filesize

    256KB

  • memory/2020-29-0x00000000742E0000-0x00000000749CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2020-5-0x0000000000690000-0x000000000069A000-memory.dmp

    Filesize

    40KB

  • memory/2020-6-0x0000000004CC0000-0x0000000004D4E000-memory.dmp

    Filesize

    568KB

  • memory/2020-1-0x00000000742E0000-0x00000000749CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2020-4-0x0000000000600000-0x0000000000608000-memory.dmp

    Filesize

    32KB

  • memory/2020-3-0x0000000000620000-0x0000000000638000-memory.dmp

    Filesize

    96KB

  • memory/2164-33-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2164-35-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2164-37-0x000000006E730000-0x000000006ECDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2164-36-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2164-32-0x000000006E730000-0x000000006ECDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2164-31-0x000000006E730000-0x000000006ECDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-30-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-25-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-34-0x00000000742E0000-0x00000000749CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-39-0x0000000000F10000-0x0000000000F50000-memory.dmp

    Filesize

    256KB

  • memory/2792-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2792-38-0x00000000742E0000-0x00000000749CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB