Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-04-2024 13:51

General

  • Target

    TNT Original Invoice.scr

  • Size

    697KB

  • MD5

    4aa63ea35a6a68252888080722f2b403

  • SHA1

    63ecde53df066919f84d35926dbea4efc1610b00

  • SHA256

    8f26ff4683a2d8c5dda6b8aff8c4d6b95ffe97c2432b413e0f8f0a0c16c96d32

  • SHA512

    a36aa7db91c5a98964b9285e85d07b255b4449dfd361ef09d8c4a8239c80adf895756c048f9ddc5ef9e35481a490005ace3aa36d1f93a0d59e80edae50ee8aa3

  • SSDEEP

    12288:2+DbgRB778QekIKVkQv77DBpPMJ3aofMw98A/wR0Q+bnEimiQZWOWiP6ZtZbUqu9:vgRB1HbGHfMv0wR0vEJN6vpR+

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5239412158:AAHXn8rC3uvBHy_kv77GtIcxcuvBuXcKD_8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr
    "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QKidaN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QKidaN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4708
    • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr
      "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.scr"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d0c46cad6c0778401e21910bd6b56b70

    SHA1

    7be418951ea96326aca445b8dfe449b2bfa0dca6

    SHA256

    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

    SHA512

    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    04952684f5765432933a2e8bc6e3605d

    SHA1

    b6da3e7642552a21b48d179c09161690404dc64d

    SHA256

    754afe0e83e5c85f27532ec7f26c6307a7e143118bb04ac0d0568c2121c24c03

    SHA512

    43a2a5275ad2934d9af7eb6b34950b70c45eb4897bb2d30f2b23f8cfaa7cb56623587535adcd05c77226f18037f2432a3494d1c37cc791ed6d59f68a59c5208e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2g02ph5t.ysu.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA5B6.tmp
    Filesize

    1KB

    MD5

    9e26b45b67da88e747e82e3c94e74fd1

    SHA1

    1b4a2b8a580de6db60347984c5e45739738a5ba2

    SHA256

    3a58e910d08938b9cd628077bb8c59764001a64e83a38495939942c240b987b3

    SHA512

    8e85bc2dff9a2552ba749f2eb3fe333832e8e47e507d3743a576d461578efd979fc73287defc3934e8bd8865d05073976d6c5c53b0f5217b74e03eff56f77f95

  • memory/988-80-0x00000000062B0000-0x0000000006300000-memory.dmp
    Filesize

    320KB

  • memory/988-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1068-16-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
    Filesize

    216KB

  • memory/1068-73-0x00000000078A0000-0x00000000078AA000-memory.dmp
    Filesize

    40KB

  • memory/1068-83-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/1068-79-0x0000000007B60000-0x0000000007B68000-memory.dmp
    Filesize

    32KB

  • memory/1068-78-0x0000000007B70000-0x0000000007B8A000-memory.dmp
    Filesize

    104KB

  • memory/1068-77-0x0000000007A80000-0x0000000007A95000-memory.dmp
    Filesize

    84KB

  • memory/1068-74-0x0000000007AB0000-0x0000000007B46000-memory.dmp
    Filesize

    600KB

  • memory/1068-62-0x0000000007E60000-0x00000000084DA000-memory.dmp
    Filesize

    6.5MB

  • memory/1068-19-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
    Filesize

    64KB

  • memory/1068-18-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/1068-20-0x00000000057B0000-0x0000000005DDA000-memory.dmp
    Filesize

    6.2MB

  • memory/1068-63-0x0000000007820000-0x000000000783A000-memory.dmp
    Filesize

    104KB

  • memory/1068-61-0x00000000074D0000-0x0000000007574000-memory.dmp
    Filesize

    656KB

  • memory/1068-51-0x0000000070950000-0x000000007099C000-memory.dmp
    Filesize

    304KB

  • memory/1068-60-0x0000000007450000-0x000000000746E000-memory.dmp
    Filesize

    120KB

  • memory/1068-25-0x0000000005510000-0x0000000005532000-memory.dmp
    Filesize

    136KB

  • memory/1068-27-0x0000000005DE0000-0x0000000005E46000-memory.dmp
    Filesize

    408KB

  • memory/1068-50-0x0000000007490000-0x00000000074C4000-memory.dmp
    Filesize

    208KB

  • memory/1068-49-0x0000000006570000-0x00000000065BC000-memory.dmp
    Filesize

    304KB

  • memory/1068-38-0x0000000006010000-0x0000000006367000-memory.dmp
    Filesize

    3.3MB

  • memory/1068-26-0x00000000056C0000-0x0000000005726000-memory.dmp
    Filesize

    408KB

  • memory/1608-64-0x0000000070950000-0x000000007099C000-memory.dmp
    Filesize

    304KB

  • memory/1608-87-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/1608-48-0x0000000006580000-0x000000000659E000-memory.dmp
    Filesize

    120KB

  • memory/1608-76-0x0000000007B10000-0x0000000007B1E000-memory.dmp
    Filesize

    56KB

  • memory/1608-75-0x0000000007AE0000-0x0000000007AF1000-memory.dmp
    Filesize

    68KB

  • memory/1608-23-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/1608-24-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/1608-21-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-7-0x0000000006050000-0x000000000605E000-memory.dmp
    Filesize

    56KB

  • memory/4288-10-0x00000000081F0000-0x000000000828C000-memory.dmp
    Filesize

    624KB

  • memory/4288-39-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-0-0x0000000000E80000-0x0000000000F34000-memory.dmp
    Filesize

    720KB

  • memory/4288-6-0x0000000006030000-0x0000000006048000-memory.dmp
    Filesize

    96KB

  • memory/4288-5-0x0000000005A90000-0x0000000005A9A000-memory.dmp
    Filesize

    40KB

  • memory/4288-11-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-17-0x0000000005B70000-0x0000000005B80000-memory.dmp
    Filesize

    64KB

  • memory/4288-9-0x0000000006C50000-0x0000000006CD4000-memory.dmp
    Filesize

    528KB

  • memory/4288-3-0x00000000059D0000-0x0000000005A62000-memory.dmp
    Filesize

    584KB

  • memory/4288-8-0x0000000006060000-0x0000000006076000-memory.dmp
    Filesize

    88KB

  • memory/4288-2-0x0000000006070000-0x0000000006616000-memory.dmp
    Filesize

    5.6MB

  • memory/4288-1-0x0000000074430000-0x0000000074BE1000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-4-0x0000000005B70000-0x0000000005B80000-memory.dmp
    Filesize

    64KB