Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 02:19

General

  • Target

    BL and Parking List.exe

  • Size

    859KB

  • MD5

    5be52f675bc550b10626853abf6a2c06

  • SHA1

    58dea8d092e1efa1b8a80c948fc633cbf48b550c

  • SHA256

    49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

  • SHA512

    3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

  • SSDEEP

    24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
    "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qisxFtGbSdXp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qisxFtGbSdXp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC95B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe
      "C:\Users\Admin\AppData\Local\Temp\BL and Parking List.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_raeh11a1.ek4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC95B.tmp

    Filesize

    1KB

    MD5

    bb85046c8231bf442fe8adae71237215

    SHA1

    86c670d29af308f02fe2aff4fa7ccc829235778a

    SHA256

    fddb22c9bd848985cf5667e43f780fd701a72e4f50459ebe5fcf953dfae923c0

    SHA512

    02b1ba8d817dbeed0bfe2472a1bdd3cd3d338a7b8c3f23588daf9fb4d29cb35aa30238d63416f0738c7b6ad74a321fafbd40eb2b2cd60b4eb9ad0fd8bf50a948

  • memory/1216-71-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/1216-70-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1216-59-0x0000000006790000-0x00000000067E0000-memory.dmp

    Filesize

    320KB

  • memory/1216-28-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/1216-27-0x0000000005840000-0x00000000058A6000-memory.dmp

    Filesize

    408KB

  • memory/1216-25-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/1216-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2920-29-0x0000000004B60000-0x0000000004B82000-memory.dmp

    Filesize

    136KB

  • memory/2920-41-0x0000000005B10000-0x0000000005B2E000-memory.dmp

    Filesize

    120KB

  • memory/2920-69-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-15-0x00000000021C0000-0x00000000021F6000-memory.dmp

    Filesize

    216KB

  • memory/2920-66-0x0000000007130000-0x0000000007138000-memory.dmp

    Filesize

    32KB

  • memory/2920-65-0x0000000007150000-0x000000000716A000-memory.dmp

    Filesize

    104KB

  • memory/2920-20-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-21-0x00000000022C0000-0x00000000022D0000-memory.dmp

    Filesize

    64KB

  • memory/2920-22-0x00000000022C0000-0x00000000022D0000-memory.dmp

    Filesize

    64KB

  • memory/2920-64-0x0000000007050000-0x0000000007064000-memory.dmp

    Filesize

    80KB

  • memory/2920-18-0x0000000004E40000-0x0000000005468000-memory.dmp

    Filesize

    6.2MB

  • memory/2920-63-0x0000000007040000-0x000000000704E000-memory.dmp

    Filesize

    56KB

  • memory/2920-62-0x0000000007010000-0x0000000007021000-memory.dmp

    Filesize

    68KB

  • memory/2920-61-0x0000000007090000-0x0000000007126000-memory.dmp

    Filesize

    600KB

  • memory/2920-60-0x0000000006E90000-0x0000000006E9A000-memory.dmp

    Filesize

    40KB

  • memory/2920-58-0x0000000006E10000-0x0000000006E2A000-memory.dmp

    Filesize

    104KB

  • memory/2920-35-0x0000000004D00000-0x0000000004D66000-memory.dmp

    Filesize

    408KB

  • memory/2920-57-0x0000000007460000-0x0000000007ADA000-memory.dmp

    Filesize

    6.5MB

  • memory/2920-40-0x0000000005690000-0x00000000059E4000-memory.dmp

    Filesize

    3.3MB

  • memory/2920-56-0x0000000006AF0000-0x0000000006B93000-memory.dmp

    Filesize

    652KB

  • memory/2920-42-0x0000000005BB0000-0x0000000005BFC000-memory.dmp

    Filesize

    304KB

  • memory/2920-43-0x00000000022C0000-0x00000000022D0000-memory.dmp

    Filesize

    64KB

  • memory/2920-44-0x00000000060E0000-0x0000000006112000-memory.dmp

    Filesize

    200KB

  • memory/2920-45-0x0000000070260000-0x00000000702AC000-memory.dmp

    Filesize

    304KB

  • memory/2920-55-0x00000000060C0000-0x00000000060DE000-memory.dmp

    Filesize

    120KB

  • memory/4688-7-0x0000000005DE0000-0x0000000005DE8000-memory.dmp

    Filesize

    32KB

  • memory/4688-10-0x0000000006D20000-0x0000000006DBC000-memory.dmp

    Filesize

    624KB

  • memory/4688-0-0x0000000000CE0000-0x0000000000DBE000-memory.dmp

    Filesize

    888KB

  • memory/4688-3-0x0000000005850000-0x00000000058E2000-memory.dmp

    Filesize

    584KB

  • memory/4688-5-0x0000000005910000-0x000000000591A000-memory.dmp

    Filesize

    40KB

  • memory/4688-6-0x0000000005DC0000-0x0000000005DD8000-memory.dmp

    Filesize

    96KB

  • memory/4688-4-0x0000000005A90000-0x0000000005AA0000-memory.dmp

    Filesize

    64KB

  • memory/4688-26-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4688-17-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB

  • memory/4688-8-0x0000000005DF0000-0x0000000005DFA000-memory.dmp

    Filesize

    40KB

  • memory/4688-24-0x0000000005A90000-0x0000000005AA0000-memory.dmp

    Filesize

    64KB

  • memory/4688-9-0x0000000006ED0000-0x0000000006F5E000-memory.dmp

    Filesize

    568KB

  • memory/4688-2-0x0000000005E00000-0x00000000063A4000-memory.dmp

    Filesize

    5.6MB

  • memory/4688-1-0x00000000744D0000-0x0000000074C80000-memory.dmp

    Filesize

    7.7MB