Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:14

General

  • Target

    CREDIT NOTE.exe

  • Size

    827KB

  • MD5

    44b581457172335dd3903c5bf659a035

  • SHA1

    9415e8affeae395c04046a9189414b4787291f14

  • SHA256

    8b3133696ef1e7609974f8084f6ca977ab74db7c688fa7b8df83b2e9231f1764

  • SHA512

    e76c5f05cc83f43f6adfe490df29e6514c1f5b8428ac878a92300b36053fcef1bd987969ddcc8c3ea7c25ffa58cf287456b462f1cbba39f5e3392cc65403035a

  • SSDEEP

    12288:T9CF9WMGkyCehy9LdriuW3hny6SNZX2/paka16cMRTjfxwNGNUt842vB8x8xqirq:ZC2MreQLMrF/pa1yRTbNey42vudgZM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe
    "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\itqsdfDZLZo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\itqsdfDZLZo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp738A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2132
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      PID:4204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    b516e7c3fd3507572b5af60ff4d5fcfa

    SHA1

    cfe1b7f081f6385cef7cb66d254b16a0d38196b4

    SHA256

    a1505b047db7aca0e3378a382fcb1159dc4810f0d22af3a696ecf8d30679f067

    SHA512

    6cad4d2b37988ed304f6f5438a5bd780b932ef0f4bc34f29586149fccc17d887000302609f3d71c8c467dedb62c9434a9dfa5c9dec629d5fde0619eae934b6c7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fldrcdta.qkz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp738A.tmp
    Filesize

    1KB

    MD5

    e941758a3da617c95eabd74a04e43f28

    SHA1

    91cf29487702576ae7154ddb7375969e5f1a7c8e

    SHA256

    111d3930ec45607eaf44ccecbb4a14ff17838e1ca9214ea97a3892b13357258a

    SHA512

    b7a6ed49f0a2fd89cc44ec1b3bce693ca01183dcde120353d57eeaf57775fa9a96b0b9e35577f549282e0e9098da38958ec4d1c5708dacc6f3ea8c248e5e6010

  • memory/1192-73-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/1192-26-0x0000000005730000-0x0000000005752000-memory.dmp
    Filesize

    136KB

  • memory/1192-92-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1192-84-0x0000000007BE0000-0x0000000007BF4000-memory.dmp
    Filesize

    80KB

  • memory/1192-82-0x0000000007BA0000-0x0000000007BB1000-memory.dmp
    Filesize

    68KB

  • memory/1192-79-0x00000000079A0000-0x00000000079BA000-memory.dmp
    Filesize

    104KB

  • memory/1192-51-0x000000007F970000-0x000000007F980000-memory.dmp
    Filesize

    64KB

  • memory/1192-74-0x00000000075F0000-0x000000000760E000-memory.dmp
    Filesize

    120KB

  • memory/1192-16-0x0000000002D40000-0x0000000002D76000-memory.dmp
    Filesize

    216KB

  • memory/1192-18-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1192-17-0x0000000005970000-0x0000000005F98000-memory.dmp
    Filesize

    6.2MB

  • memory/1192-19-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/1192-52-0x0000000007610000-0x0000000007642000-memory.dmp
    Filesize

    200KB

  • memory/1192-53-0x0000000075430000-0x000000007547C000-memory.dmp
    Filesize

    304KB

  • memory/1192-85-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
    Filesize

    104KB

  • memory/1192-23-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/3296-20-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/3296-81-0x0000000007E60000-0x0000000007EF6000-memory.dmp
    Filesize

    600KB

  • memory/3296-86-0x0000000007F00000-0x0000000007F08000-memory.dmp
    Filesize

    32KB

  • memory/3296-29-0x0000000006270000-0x00000000062D6000-memory.dmp
    Filesize

    408KB

  • memory/3296-27-0x0000000006200000-0x0000000006266000-memory.dmp
    Filesize

    408KB

  • memory/3296-49-0x00000000068C0000-0x00000000068DE000-memory.dmp
    Filesize

    120KB

  • memory/3296-93-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/3296-22-0x00000000052E0000-0x00000000052F0000-memory.dmp
    Filesize

    64KB

  • memory/3296-83-0x0000000007E10000-0x0000000007E1E000-memory.dmp
    Filesize

    56KB

  • memory/3296-78-0x0000000008220000-0x000000000889A000-memory.dmp
    Filesize

    6.5MB

  • memory/3296-54-0x000000007F920000-0x000000007F930000-memory.dmp
    Filesize

    64KB

  • memory/3296-50-0x0000000006950000-0x000000000699C000-memory.dmp
    Filesize

    304KB

  • memory/3296-55-0x0000000075430000-0x000000007547C000-memory.dmp
    Filesize

    304KB

  • memory/3296-75-0x00000000052E0000-0x00000000052F0000-memory.dmp
    Filesize

    64KB

  • memory/3296-77-0x0000000007890000-0x0000000007933000-memory.dmp
    Filesize

    652KB

  • memory/3296-24-0x00000000052E0000-0x00000000052F0000-memory.dmp
    Filesize

    64KB

  • memory/3296-80-0x0000000007C50000-0x0000000007C5A000-memory.dmp
    Filesize

    40KB

  • memory/3368-11-0x000000000DD20000-0x000000000DDBC000-memory.dmp
    Filesize

    624KB

  • memory/3368-7-0x00000000085A0000-0x00000000085B8000-memory.dmp
    Filesize

    96KB

  • memory/3368-9-0x0000000006EF0000-0x0000000006F04000-memory.dmp
    Filesize

    80KB

  • memory/3368-1-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/3368-5-0x0000000005B60000-0x0000000005B70000-memory.dmp
    Filesize

    64KB

  • memory/3368-8-0x0000000006EE0000-0x0000000006EEE000-memory.dmp
    Filesize

    56KB

  • memory/3368-4-0x0000000006470000-0x00000000067C4000-memory.dmp
    Filesize

    3.3MB

  • memory/3368-10-0x000000000AC00000-0x000000000AC84000-memory.dmp
    Filesize

    528KB

  • memory/3368-30-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/3368-0-0x0000000000E70000-0x0000000000F44000-memory.dmp
    Filesize

    848KB

  • memory/3368-2-0x0000000005EC0000-0x0000000006464000-memory.dmp
    Filesize

    5.6MB

  • memory/3368-6-0x0000000005990000-0x000000000599A000-memory.dmp
    Filesize

    40KB

  • memory/3368-3-0x00000000059B0000-0x0000000005A42000-memory.dmp
    Filesize

    584KB

  • memory/4204-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB