Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:08

General

  • Target

    CREDIT NOTE.exe

  • Size

    827KB

  • MD5

    44b581457172335dd3903c5bf659a035

  • SHA1

    9415e8affeae395c04046a9189414b4787291f14

  • SHA256

    8b3133696ef1e7609974f8084f6ca977ab74db7c688fa7b8df83b2e9231f1764

  • SHA512

    e76c5f05cc83f43f6adfe490df29e6514c1f5b8428ac878a92300b36053fcef1bd987969ddcc8c3ea7c25ffa58cf287456b462f1cbba39f5e3392cc65403035a

  • SSDEEP

    12288:T9CF9WMGkyCehy9LdriuW3hny6SNZX2/paka16cMRTjfxwNGNUt842vB8x8xqirq:ZC2MreQLMrF/pa1yRTbNey42vudgZM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe
    "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\itqsdfDZLZo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\itqsdfDZLZo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4640
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:2060
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1316

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        c09e26596ca62dc1a16986ee7c89d1ec

        SHA1

        ff66560d678be50d0641103af721796aceef5c84

        SHA256

        123995fb94bfb542ddd4560727e5200425605e31c67517d310e07fe318c6c3db

        SHA512

        52b2023087c30b310a09fd1bbaae2f080211fd83c2e8eb812b30fd6af32bde27ac189225c8a91c49fcbfbe373ea36039a4a967df734dcea1823c47882f161917

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gne4gz3t.4sf.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp49F.tmp
        Filesize

        1KB

        MD5

        a5fc4e5ce22cb09dae043500f0d641bf

        SHA1

        57c8a4ac0971dd3c6ea5b85afd1ccaf137e04ce2

        SHA256

        e64d1ae50b4e46849525feba83b5cca1a699ea09b6b7a846004b945826c3ed84

        SHA512

        5d8824f3000975042818247169b504357f4de5a9e783dfa9440f30a33f5cb1fca0a33b05e8079401ea4764adadc4d77f1388cba47b320dcc7e6330cea79d4bd9

      • memory/184-8-0x0000000006140000-0x000000000614E000-memory.dmp
        Filesize

        56KB

      • memory/184-11-0x000000000D110000-0x000000000D1AC000-memory.dmp
        Filesize

        624KB

      • memory/184-6-0x0000000004E10000-0x0000000004E1A000-memory.dmp
        Filesize

        40KB

      • memory/184-7-0x0000000007980000-0x0000000007998000-memory.dmp
        Filesize

        96KB

      • memory/184-4-0x0000000004EC0000-0x0000000005214000-memory.dmp
        Filesize

        3.3MB

      • memory/184-9-0x0000000006150000-0x0000000006164000-memory.dmp
        Filesize

        80KB

      • memory/184-10-0x0000000009FF0000-0x000000000A074000-memory.dmp
        Filesize

        528KB

      • memory/184-5-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/184-49-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/184-1-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/184-3-0x0000000004C10000-0x0000000004CA2000-memory.dmp
        Filesize

        584KB

      • memory/184-2-0x0000000005280000-0x0000000005824000-memory.dmp
        Filesize

        5.6MB

      • memory/184-0-0x0000000000160000-0x0000000000234000-memory.dmp
        Filesize

        848KB

      • memory/184-24-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/184-20-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/1316-98-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
        Filesize

        64KB

      • memory/1316-85-0x0000000005970000-0x00000000059C0000-memory.dmp
        Filesize

        320KB

      • memory/1316-25-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1316-97-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/1316-50-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
        Filesize

        64KB

      • memory/1316-39-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/1536-18-0x0000000002340000-0x0000000002350000-memory.dmp
        Filesize

        64KB

      • memory/1536-88-0x0000000007290000-0x00000000072AA000-memory.dmp
        Filesize

        104KB

      • memory/1536-38-0x0000000005740000-0x00000000057A6000-memory.dmp
        Filesize

        408KB

      • memory/1536-26-0x0000000004E70000-0x0000000004E92000-memory.dmp
        Filesize

        136KB

      • memory/1536-51-0x0000000005C00000-0x0000000005C1E000-memory.dmp
        Filesize

        120KB

      • memory/1536-52-0x00000000061F0000-0x000000000623C000-memory.dmp
        Filesize

        304KB

      • memory/1536-55-0x00000000758C0000-0x000000007590C000-memory.dmp
        Filesize

        304KB

      • memory/1536-16-0x0000000002300000-0x0000000002336000-memory.dmp
        Filesize

        216KB

      • memory/1536-17-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/1536-95-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/1536-67-0x00000000061B0000-0x00000000061CE000-memory.dmp
        Filesize

        120KB

      • memory/1536-19-0x0000000004F20000-0x0000000005548000-memory.dmp
        Filesize

        6.2MB

      • memory/1536-79-0x0000000006BF0000-0x0000000006C93000-memory.dmp
        Filesize

        652KB

      • memory/1536-68-0x000000007FA90000-0x000000007FAA0000-memory.dmp
        Filesize

        64KB

      • memory/1536-89-0x0000000007270000-0x0000000007278000-memory.dmp
        Filesize

        32KB

      • memory/1536-81-0x0000000006F50000-0x0000000006F6A000-memory.dmp
        Filesize

        104KB

      • memory/1536-32-0x0000000005560000-0x00000000055C6000-memory.dmp
        Filesize

        408KB

      • memory/1536-83-0x00000000071D0000-0x0000000007266000-memory.dmp
        Filesize

        600KB

      • memory/1536-84-0x0000000007150000-0x0000000007161000-memory.dmp
        Filesize

        68KB

      • memory/1536-87-0x0000000007190000-0x00000000071A4000-memory.dmp
        Filesize

        80KB

      • memory/1536-86-0x0000000007180000-0x000000000718E000-memory.dmp
        Filesize

        56KB

      • memory/5092-22-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/5092-82-0x0000000007BE0000-0x0000000007BEA000-memory.dmp
        Filesize

        40KB

      • memory/5092-80-0x00000000081B0000-0x000000000882A000-memory.dmp
        Filesize

        6.5MB

      • memory/5092-23-0x0000000003160000-0x0000000003170000-memory.dmp
        Filesize

        64KB

      • memory/5092-78-0x0000000003160000-0x0000000003170000-memory.dmp
        Filesize

        64KB

      • memory/5092-96-0x0000000075060000-0x0000000075810000-memory.dmp
        Filesize

        7.7MB

      • memory/5092-56-0x000000007FC80000-0x000000007FC90000-memory.dmp
        Filesize

        64KB

      • memory/5092-57-0x00000000758C0000-0x000000007590C000-memory.dmp
        Filesize

        304KB

      • memory/5092-54-0x0000000007A00000-0x0000000007A32000-memory.dmp
        Filesize

        200KB