Analysis

  • max time kernel
    68s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:51

General

  • Target

    TNT Original Invoice.scr

  • Size

    697KB

  • MD5

    4aa63ea35a6a68252888080722f2b403

  • SHA1

    63ecde53df066919f84d35926dbea4efc1610b00

  • SHA256

    8f26ff4683a2d8c5dda6b8aff8c4d6b95ffe97c2432b413e0f8f0a0c16c96d32

  • SHA512

    a36aa7db91c5a98964b9285e85d07b255b4449dfd361ef09d8c4a8239c80adf895756c048f9ddc5ef9e35481a490005ace3aa36d1f93a0d59e80edae50ee8aa3

  • SSDEEP

    12288:2+DbgRB778QekIKVkQv77DBpPMJ3aofMw98A/wR0Q+bnEimiQZWOWiP6ZtZbUqu9:vgRB1HbGHfMv0wR0vEJN6vpR+

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5239412158:AAHXn8rC3uvBHy_kv77GtIcxcuvBuXcKD_8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr
    "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QKidaN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QKidaN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8954.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4392
    • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr
      "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e7889829a7d6b2322bb86efce1718540

    SHA1

    003c2a4edfa7a586a7b423ad98b44552aff73f2e

    SHA256

    8a1132c8d83de79b4ab2b17fa2baa085f1a3cb295c0413a168f8426765ace445

    SHA512

    4a5b0255a469b45eb9288f8b31a8ef3f97df57e4af7595d82b9ebe1ae45f7f4cdea23e0d042ade323934566f0c5d3db03633c2b8555f8ef3d5c7fcd8288b8ba6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45unsodn.y2p.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8954.tmp
    Filesize

    1KB

    MD5

    b7754cee79929b0d0f7a2e10785e496e

    SHA1

    e969afba9ea947ac6d1966b54d93fef960c5b58f

    SHA256

    4ca568d8793b5350088478a48abeb1f997916d057414697db69e5a3894a497c5

    SHA512

    acf7538b12dac4212af487e5dad9c5ca827501e034d473e2f8f682d975ddeb10064b960603041ce4b3cc792b1bb080a647936a87d5b6f81f8e63865d024b8d8f

  • memory/1072-76-0x0000000007140000-0x000000000714A000-memory.dmp
    Filesize

    40KB

  • memory/1072-35-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1072-89-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1072-80-0x0000000007310000-0x0000000007324000-memory.dmp
    Filesize

    80KB

  • memory/1072-78-0x00000000072D0000-0x00000000072E1000-memory.dmp
    Filesize

    68KB

  • memory/1072-74-0x0000000007710000-0x0000000007D8A000-memory.dmp
    Filesize

    6.5MB

  • memory/1072-73-0x0000000006D90000-0x0000000006E33000-memory.dmp
    Filesize

    652KB

  • memory/1072-72-0x0000000006D60000-0x0000000006D7E000-memory.dmp
    Filesize

    120KB

  • memory/1072-52-0x0000000070BB0000-0x0000000070BFC000-memory.dmp
    Filesize

    304KB

  • memory/1072-51-0x0000000006D20000-0x0000000006D52000-memory.dmp
    Filesize

    200KB

  • memory/2944-7-0x0000000005180000-0x000000000518E000-memory.dmp
    Filesize

    56KB

  • memory/2944-4-0x0000000004F50000-0x0000000004F60000-memory.dmp
    Filesize

    64KB

  • memory/2944-48-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-16-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-21-0x0000000004F50000-0x0000000004F60000-memory.dmp
    Filesize

    64KB

  • memory/2944-6-0x0000000005040000-0x0000000005058000-memory.dmp
    Filesize

    96KB

  • memory/2944-1-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-9-0x00000000060A0000-0x0000000006124000-memory.dmp
    Filesize

    528KB

  • memory/2944-3-0x0000000004D40000-0x0000000004DD2000-memory.dmp
    Filesize

    584KB

  • memory/2944-2-0x0000000005250000-0x00000000057F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2944-10-0x00000000087D0000-0x000000000886C000-memory.dmp
    Filesize

    624KB

  • memory/2944-5-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
    Filesize

    40KB

  • memory/2944-8-0x0000000005190000-0x00000000051A6000-memory.dmp
    Filesize

    88KB

  • memory/2944-0-0x00000000002B0000-0x0000000000364000-memory.dmp
    Filesize

    720KB

  • memory/3216-90-0x0000000005FF0000-0x0000000006040000-memory.dmp
    Filesize

    320KB

  • memory/3216-37-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/5076-18-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/5076-79-0x00000000076F0000-0x00000000076FE000-memory.dmp
    Filesize

    56KB

  • memory/5076-15-0x0000000002870000-0x00000000028A6000-memory.dmp
    Filesize

    216KB

  • memory/5076-17-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/5076-50-0x00000000066D0000-0x000000000671C000-memory.dmp
    Filesize

    304KB

  • memory/5076-75-0x00000000074C0000-0x00000000074DA000-memory.dmp
    Filesize

    104KB

  • memory/5076-49-0x0000000006190000-0x00000000061AE000-memory.dmp
    Filesize

    120KB

  • memory/5076-77-0x0000000007740000-0x00000000077D6000-memory.dmp
    Filesize

    600KB

  • memory/5076-20-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-53-0x0000000070BB0000-0x0000000070BFC000-memory.dmp
    Filesize

    304KB

  • memory/5076-19-0x00000000052D0000-0x00000000058F8000-memory.dmp
    Filesize

    6.2MB

  • memory/5076-81-0x0000000007800000-0x000000000781A000-memory.dmp
    Filesize

    104KB

  • memory/5076-82-0x00000000077E0000-0x00000000077E8000-memory.dmp
    Filesize

    32KB

  • memory/5076-85-0x0000000074510000-0x0000000074CC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-36-0x0000000005B90000-0x0000000005EE4000-memory.dmp
    Filesize

    3.3MB

  • memory/5076-23-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/5076-24-0x0000000005B20000-0x0000000005B86000-memory.dmp
    Filesize

    408KB

  • memory/5076-22-0x0000000005210000-0x0000000005232000-memory.dmp
    Filesize

    136KB