Analysis

  • max time kernel
    126s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:44

General

  • Target

    Parking List.exe

  • Size

    811KB

  • MD5

    12ce994a7771f557860a1dd0a6d7fa86

  • SHA1

    02fb55374e6fcc35838a86f61be0d1777c5b0ce1

  • SHA256

    34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8

  • SHA512

    6938c6c7a02b0260fe96563e36b438729b4a0251f59c5a74e1ea0bb845773ec3e6b5c88626984288b84088084c904ffd7f717655d7244bee03449d24b36f6302

  • SSDEEP

    24576:o34/up+pJcQ52CON7+xxPBeGVWtbU5N7:o38PJyN7+xWMWtIj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Parking List.exe
    "C:\Users\Admin\AppData\Local\Temp\Parking List.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cUdojGRmEv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cUdojGRmEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9412.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3892
    • C:\Users\Admin\AppData\Local\Temp\Parking List.exe
      "C:\Users\Admin\AppData\Local\Temp\Parking List.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_smmx3ck4.ubf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9412.tmp

    Filesize

    1KB

    MD5

    9f62d927e15e73ba4fd7eb87e94609a9

    SHA1

    167476b5dc5dfcc8770d1979340fcd1ec99ca841

    SHA256

    3c799b40f197d6dec10d838f02025c92d87bad0c1117c6b8cf7d09db9bc935c5

    SHA512

    22acb6689d08f05dc9b96edff006015693a936bc27d6dbaef6812557b7b2daba7b25aaf5adfe7327b49d835d1912281a9942cf230e221105f1520e1623da2f3d

  • memory/412-71-0x0000000005930000-0x0000000005940000-memory.dmp

    Filesize

    64KB

  • memory/412-70-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/412-62-0x00000000068F0000-0x0000000006940000-memory.dmp

    Filesize

    320KB

  • memory/412-26-0x00000000058C0000-0x0000000005926000-memory.dmp

    Filesize

    408KB

  • memory/412-24-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/412-23-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1700-28-0x0000000005B60000-0x0000000005B82000-memory.dmp

    Filesize

    136KB

  • memory/1700-58-0x0000000007600000-0x000000000761A000-memory.dmp

    Filesize

    104KB

  • memory/1700-69-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-66-0x0000000007920000-0x0000000007928000-memory.dmp

    Filesize

    32KB

  • memory/1700-15-0x0000000004D50000-0x0000000004D86000-memory.dmp

    Filesize

    216KB

  • memory/1700-65-0x0000000007940000-0x000000000795A000-memory.dmp

    Filesize

    104KB

  • memory/1700-19-0x00000000053C0000-0x00000000059E8000-memory.dmp

    Filesize

    6.2MB

  • memory/1700-18-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-20-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/1700-21-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/1700-64-0x0000000007840000-0x0000000007854000-memory.dmp

    Filesize

    80KB

  • memory/1700-63-0x0000000007830000-0x000000000783E000-memory.dmp

    Filesize

    56KB

  • memory/1700-61-0x0000000007800000-0x0000000007811000-memory.dmp

    Filesize

    68KB

  • memory/1700-60-0x0000000007880000-0x0000000007916000-memory.dmp

    Filesize

    600KB

  • memory/1700-59-0x0000000007680000-0x000000000768A000-memory.dmp

    Filesize

    40KB

  • memory/1700-57-0x0000000007C50000-0x00000000082CA000-memory.dmp

    Filesize

    6.5MB

  • memory/1700-55-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/1700-38-0x0000000005D40000-0x0000000005DA6000-memory.dmp

    Filesize

    408KB

  • memory/1700-39-0x0000000005E90000-0x00000000061E4000-memory.dmp

    Filesize

    3.3MB

  • memory/1700-40-0x00000000062E0000-0x00000000062FE000-memory.dmp

    Filesize

    120KB

  • memory/1700-41-0x0000000006380000-0x00000000063CC000-memory.dmp

    Filesize

    304KB

  • memory/1700-42-0x000000007FBE0000-0x000000007FBF0000-memory.dmp

    Filesize

    64KB

  • memory/1700-43-0x00000000072B0000-0x00000000072E2000-memory.dmp

    Filesize

    200KB

  • memory/1700-44-0x00000000709A0000-0x00000000709EC000-memory.dmp

    Filesize

    304KB

  • memory/1700-54-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/1700-56-0x00000000072F0000-0x0000000007393000-memory.dmp

    Filesize

    652KB

  • memory/2656-3-0x00000000053D0000-0x0000000005462000-memory.dmp

    Filesize

    584KB

  • memory/2656-0-0x00000000008B0000-0x0000000000982000-memory.dmp

    Filesize

    840KB

  • memory/2656-9-0x0000000006D50000-0x0000000006DCA000-memory.dmp

    Filesize

    488KB

  • memory/2656-5-0x0000000005380000-0x000000000538A000-memory.dmp

    Filesize

    40KB

  • memory/2656-27-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-6-0x0000000005920000-0x0000000005938000-memory.dmp

    Filesize

    96KB

  • memory/2656-4-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/2656-7-0x0000000005960000-0x0000000005968000-memory.dmp

    Filesize

    32KB

  • memory/2656-16-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-8-0x0000000005970000-0x000000000597A000-memory.dmp

    Filesize

    40KB

  • memory/2656-22-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/2656-10-0x0000000006B10000-0x0000000006BAC000-memory.dmp

    Filesize

    624KB

  • memory/2656-2-0x0000000005980000-0x0000000005F24000-memory.dmp

    Filesize

    5.6MB

  • memory/2656-1-0x0000000074550000-0x0000000074D00000-memory.dmp

    Filesize

    7.7MB