Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:21

General

  • Target

    CREDIT NOTE.exe

  • Size

    827KB

  • MD5

    44b581457172335dd3903c5bf659a035

  • SHA1

    9415e8affeae395c04046a9189414b4787291f14

  • SHA256

    8b3133696ef1e7609974f8084f6ca977ab74db7c688fa7b8df83b2e9231f1764

  • SHA512

    e76c5f05cc83f43f6adfe490df29e6514c1f5b8428ac878a92300b36053fcef1bd987969ddcc8c3ea7c25ffa58cf287456b462f1cbba39f5e3392cc65403035a

  • SSDEEP

    12288:T9CF9WMGkyCehy9LdriuW3hny6SNZX2/paka16cMRTjfxwNGNUt842vB8x8xqirq:ZC2MreQLMrF/pa1yRTbNey42vudgZM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe
    "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\itqsdfDZLZo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\itqsdfDZLZo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D4E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1260
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    85751f31cdd1a606cb149d93550a80a2

    SHA1

    01cccd213df1fed1393e05db36c033a966219976

    SHA256

    d7f992c03c35cf2b9beb8bdd407712005d4c3c19ecfb5310df07b81ad4318ebe

    SHA512

    b4b67118bfca85db6cbb09ff33f14711c2471297d02822b6e35ccffb71373b05e49d210b58136cd0e3132fe1dfff416339302a94817e0cb16b996a4d7345b26c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_230cf4n4.b5p.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7D4E.tmp
    Filesize

    1KB

    MD5

    e941758a3da617c95eabd74a04e43f28

    SHA1

    91cf29487702576ae7154ddb7375969e5f1a7c8e

    SHA256

    111d3930ec45607eaf44ccecbb4a14ff17838e1ca9214ea97a3892b13357258a

    SHA512

    b7a6ed49f0a2fd89cc44ec1b3bce693ca01183dcde120353d57eeaf57775fa9a96b0b9e35577f549282e0e9098da38958ec4d1c5708dacc6f3ea8c248e5e6010

  • memory/2308-99-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/2308-98-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2308-97-0x00000000063A0000-0x00000000063F0000-memory.dmp
    Filesize

    320KB

  • memory/2308-50-0x0000000005500000-0x0000000005510000-memory.dmp
    Filesize

    64KB

  • memory/2308-49-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2308-46-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3556-18-0x00000000059F0000-0x0000000006018000-memory.dmp
    Filesize

    6.2MB

  • memory/3556-84-0x0000000007D00000-0x0000000007D11000-memory.dmp
    Filesize

    68KB

  • memory/3556-16-0x0000000002F10000-0x0000000002F46000-memory.dmp
    Filesize

    216KB

  • memory/3556-17-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3556-95-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3556-19-0x0000000002F00000-0x0000000002F10000-memory.dmp
    Filesize

    64KB

  • memory/3556-89-0x0000000007E20000-0x0000000007E28000-memory.dmp
    Filesize

    32KB

  • memory/3556-88-0x0000000007E40000-0x0000000007E5A000-memory.dmp
    Filesize

    104KB

  • memory/3556-87-0x0000000007D40000-0x0000000007D54000-memory.dmp
    Filesize

    80KB

  • memory/3556-23-0x0000000002F00000-0x0000000002F10000-memory.dmp
    Filesize

    64KB

  • memory/3556-83-0x0000000007D80000-0x0000000007E16000-memory.dmp
    Filesize

    600KB

  • memory/3556-81-0x0000000008140000-0x00000000087BA000-memory.dmp
    Filesize

    6.5MB

  • memory/3556-26-0x0000000006020000-0x0000000006086000-memory.dmp
    Filesize

    408KB

  • memory/3556-68-0x0000000007A00000-0x0000000007AA3000-memory.dmp
    Filesize

    652KB

  • memory/3556-67-0x000000007F120000-0x000000007F130000-memory.dmp
    Filesize

    64KB

  • memory/3556-65-0x0000000006DA0000-0x0000000006DBE000-memory.dmp
    Filesize

    120KB

  • memory/3556-54-0x0000000070F70000-0x0000000070FBC000-memory.dmp
    Filesize

    304KB

  • memory/3556-52-0x0000000006870000-0x00000000068BC000-memory.dmp
    Filesize

    304KB

  • memory/4308-96-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4308-51-0x00000000060E0000-0x00000000060FE000-memory.dmp
    Filesize

    120KB

  • memory/4308-80-0x0000000007400000-0x000000000741A000-memory.dmp
    Filesize

    104KB

  • memory/4308-25-0x0000000005000000-0x0000000005022000-memory.dmp
    Filesize

    136KB

  • memory/4308-53-0x0000000007050000-0x0000000007082000-memory.dmp
    Filesize

    200KB

  • memory/4308-66-0x0000000070F70000-0x0000000070FBC000-memory.dmp
    Filesize

    304KB

  • memory/4308-20-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4308-86-0x0000000007630000-0x000000000763E000-memory.dmp
    Filesize

    56KB

  • memory/4308-78-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/4308-27-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/4308-55-0x000000007F0D0000-0x000000007F0E0000-memory.dmp
    Filesize

    64KB

  • memory/4308-79-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/4308-21-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/4308-82-0x0000000007470000-0x000000000747A000-memory.dmp
    Filesize

    40KB

  • memory/4308-22-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/5100-9-0x0000000005810000-0x0000000005824000-memory.dmp
    Filesize

    80KB

  • memory/5100-11-0x000000000D860000-0x000000000D8FC000-memory.dmp
    Filesize

    624KB

  • memory/5100-10-0x000000000A740000-0x000000000A7C4000-memory.dmp
    Filesize

    528KB

  • memory/5100-3-0x00000000053B0000-0x0000000005442000-memory.dmp
    Filesize

    584KB

  • memory/5100-0-0x0000000000870000-0x0000000000944000-memory.dmp
    Filesize

    848KB

  • memory/5100-8-0x0000000005800000-0x000000000580E000-memory.dmp
    Filesize

    56KB

  • memory/5100-6-0x0000000005390000-0x000000000539A000-memory.dmp
    Filesize

    40KB

  • memory/5100-1-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-5-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/5100-4-0x0000000005E70000-0x00000000061C4000-memory.dmp
    Filesize

    3.3MB

  • memory/5100-48-0x0000000074C30000-0x00000000753E0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-2-0x00000000058C0000-0x0000000005E64000-memory.dmp
    Filesize

    5.6MB

  • memory/5100-7-0x00000000056B0000-0x00000000056C8000-memory.dmp
    Filesize

    96KB