Analysis

  • max time kernel
    21s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:40

General

  • Target

    Parking List.exe

  • Size

    811KB

  • MD5

    12ce994a7771f557860a1dd0a6d7fa86

  • SHA1

    02fb55374e6fcc35838a86f61be0d1777c5b0ce1

  • SHA256

    34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8

  • SHA512

    6938c6c7a02b0260fe96563e36b438729b4a0251f59c5a74e1ea0bb845773ec3e6b5c88626984288b84088084c904ffd7f717655d7244bee03449d24b36f6302

  • SSDEEP

    24576:o34/up+pJcQ52CON7+xxPBeGVWtbU5N7:o38PJyN7+xWMWtIj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Parking List.exe
    "C:\Users\Admin\AppData\Local\Temp\Parking List.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cUdojGRmEv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cUdojGRmEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F01.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\Parking List.exe
      "C:\Users\Admin\AppData\Local\Temp\Parking List.exe"
      2⤵
        PID:3480
      • C:\Users\Admin\AppData\Local\Temp\Parking List.exe
        "C:\Users\Admin\AppData\Local\Temp\Parking List.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s01zjmnc.yyk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8F01.tmp

      Filesize

      1KB

      MD5

      bd72942cea2aa8ec78d47bef07c42793

      SHA1

      ce25d35e7a6f723409083eab344fe82edefecb8c

      SHA256

      19ef9ae1a6ef7f7d27326f74b5f24b68bd17160eabe8f1e1e0dc9683ccb72d9c

      SHA512

      0e41429ccd8f1c6d1c1e01c1d45b636cdc5ff3f4379d24420a5739387e073e3f12d80b6315d9b29b0a189766095b5764774ab714b217fe9cec193635e8ef0b06

    • memory/392-18-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/392-41-0x0000000006240000-0x000000000628C000-memory.dmp

      Filesize

      304KB

    • memory/392-43-0x0000000006750000-0x0000000006782000-memory.dmp

      Filesize

      200KB

    • memory/392-63-0x00000000076F0000-0x00000000076FE000-memory.dmp

      Filesize

      56KB

    • memory/392-62-0x00000000076C0000-0x00000000076D1000-memory.dmp

      Filesize

      68KB

    • memory/392-61-0x0000000007740000-0x00000000077D6000-memory.dmp

      Filesize

      600KB

    • memory/392-60-0x0000000007530000-0x000000000753A000-memory.dmp

      Filesize

      40KB

    • memory/392-58-0x0000000007B40000-0x00000000081BA000-memory.dmp

      Filesize

      6.5MB

    • memory/392-59-0x00000000074C0000-0x00000000074DA000-memory.dmp

      Filesize

      104KB

    • memory/392-15-0x0000000002890000-0x00000000028C6000-memory.dmp

      Filesize

      216KB

    • memory/392-42-0x000000007F1F0000-0x000000007F200000-memory.dmp

      Filesize

      64KB

    • memory/392-17-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/392-64-0x0000000007700000-0x0000000007714000-memory.dmp

      Filesize

      80KB

    • memory/392-66-0x00000000077E0000-0x00000000077E8000-memory.dmp

      Filesize

      32KB

    • memory/392-69-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/392-21-0x0000000005540000-0x0000000005B68000-memory.dmp

      Filesize

      6.2MB

    • memory/392-23-0x00000000050D0000-0x00000000050F2000-memory.dmp

      Filesize

      136KB

    • memory/392-56-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/392-24-0x00000000052F0000-0x0000000005356000-memory.dmp

      Filesize

      408KB

    • memory/392-27-0x0000000005B70000-0x0000000005BD6000-memory.dmp

      Filesize

      408KB

    • memory/392-57-0x0000000007210000-0x00000000072B3000-memory.dmp

      Filesize

      652KB

    • memory/392-65-0x0000000007800000-0x000000000781A000-memory.dmp

      Filesize

      104KB

    • memory/392-54-0x0000000006790000-0x00000000067AE000-memory.dmp

      Filesize

      120KB

    • memory/392-44-0x0000000075460000-0x00000000754AC000-memory.dmp

      Filesize

      304KB

    • memory/392-38-0x0000000005BE0000-0x0000000005F34000-memory.dmp

      Filesize

      3.3MB

    • memory/392-40-0x0000000006190000-0x00000000061AE000-memory.dmp

      Filesize

      120KB

    • memory/392-55-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/3220-16-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3220-8-0x00000000069F0000-0x00000000069FA000-memory.dmp

      Filesize

      40KB

    • memory/3220-1-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3220-2-0x0000000005940000-0x0000000005EE4000-memory.dmp

      Filesize

      5.6MB

    • memory/3220-3-0x0000000005390000-0x0000000005422000-memory.dmp

      Filesize

      584KB

    • memory/3220-19-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/3220-0-0x00000000008A0000-0x0000000000972000-memory.dmp

      Filesize

      840KB

    • memory/3220-10-0x0000000006B00000-0x0000000006B9C000-memory.dmp

      Filesize

      624KB

    • memory/3220-9-0x0000000006D40000-0x0000000006DBA000-memory.dmp

      Filesize

      488KB

    • memory/3220-39-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3220-7-0x00000000069E0000-0x00000000069E8000-memory.dmp

      Filesize

      32KB

    • memory/3220-6-0x0000000005920000-0x0000000005938000-memory.dmp

      Filesize

      96KB

    • memory/3220-5-0x0000000005360000-0x000000000536A000-memory.dmp

      Filesize

      40KB

    • memory/3220-4-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/3936-22-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3936-26-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3936-34-0x0000000005120000-0x0000000005130000-memory.dmp

      Filesize

      64KB

    • memory/3936-70-0x00000000060B0000-0x0000000006100000-memory.dmp

      Filesize

      320KB

    • memory/3936-71-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3936-72-0x0000000005120000-0x0000000005130000-memory.dmp

      Filesize

      64KB