Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:00

General

  • Target

    KhT.scr

  • Size

    687KB

  • MD5

    62ed0ee9372f04bd637e3995624dbc0c

  • SHA1

    96e4d381325b9c0a0581993529baf0cb38050faf

  • SHA256

    17f1c3567b5334eca6e41e7a341faa999fdb22f64004a185874e23dd4a43d06d

  • SHA512

    7e3c79a487e8d472947aab1050db828ae7fe65ae1af049c00dfe7cd1b4668313665dd6380a32b7465a16da292e8270e53c35586ea39dcef3ec50ddc8a1bd2e1a

  • SSDEEP

    12288:4/K0YOwqOpWXqqfNg3Hsgtwmq+MzaMl7+fpfKIIP9HJYxbd:DO7rXHNg3HsgtwD+MzplCfxKzHJI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sigmamotorspk.com
  • Port:
    587
  • Username:
    khiro@sigmamotorspk.com
  • Password:
    zarbeazab1234
  • Email To:
    maungth@b-mech.com.sg

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KhT.scr
    "C:\Users\Admin\AppData\Local\Temp\KhT.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zTmBkRpHGbA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3136
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zTmBkRpHGbA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE53F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4048
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4196 --field-trial-handle=2252,i,3429015581403167983,2708022432612919502,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3024

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h3sxqnz1.xya.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpE53F.tmp
        Filesize

        1KB

        MD5

        eedc898b496f9b4b43dcb1875798f472

        SHA1

        65e54cad496330a6a42a7b60029181e074276fce

        SHA256

        98c27c2453bba20b0baed992e5989e291975ed8b7be1f964e1f87a21372c1beb

        SHA512

        a29d7734a211724cef9966d563fcb3c66268d6ad5b1f8223407fb3aefd0eb3621b8c88012423029d86bb05cd350a8e8df14944286bd5133195dd748107e9dc49

      • memory/3136-19-0x0000000005610000-0x0000000005C38000-memory.dmp
        Filesize

        6.2MB

      • memory/3136-41-0x0000000006630000-0x000000000667C000-memory.dmp
        Filesize

        304KB

      • memory/3136-42-0x0000000002C00000-0x0000000002C10000-memory.dmp
        Filesize

        64KB

      • memory/3136-63-0x0000000007AA0000-0x0000000007AAE000-memory.dmp
        Filesize

        56KB

      • memory/3136-62-0x0000000007A70000-0x0000000007A81000-memory.dmp
        Filesize

        68KB

      • memory/3136-61-0x0000000007AF0000-0x0000000007B86000-memory.dmp
        Filesize

        600KB

      • memory/3136-60-0x00000000078E0000-0x00000000078EA000-memory.dmp
        Filesize

        40KB

      • memory/3136-59-0x0000000007870000-0x000000000788A000-memory.dmp
        Filesize

        104KB

      • memory/3136-58-0x0000000007EB0000-0x000000000852A000-memory.dmp
        Filesize

        6.5MB

      • memory/3136-16-0x0000000004FA0000-0x0000000004FD6000-memory.dmp
        Filesize

        216KB

      • memory/3136-57-0x0000000007730000-0x00000000077D3000-memory.dmp
        Filesize

        652KB

      • memory/3136-66-0x0000000007B90000-0x0000000007B98000-memory.dmp
        Filesize

        32KB

      • memory/3136-64-0x0000000007AB0000-0x0000000007AC4000-memory.dmp
        Filesize

        80KB

      • memory/3136-65-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
        Filesize

        104KB

      • memory/3136-45-0x0000000075BF0000-0x0000000075C3C000-memory.dmp
        Filesize

        304KB

      • memory/3136-18-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/3136-22-0x0000000005580000-0x00000000055A2000-memory.dmp
        Filesize

        136KB

      • memory/3136-23-0x0000000005DF0000-0x0000000005E56000-memory.dmp
        Filesize

        408KB

      • memory/3136-55-0x0000000006B10000-0x0000000006B2E000-memory.dmp
        Filesize

        120KB

      • memory/3136-24-0x0000000005F10000-0x0000000005F76000-memory.dmp
        Filesize

        408KB

      • memory/3136-69-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/3136-20-0x0000000002C00000-0x0000000002C10000-memory.dmp
        Filesize

        64KB

      • memory/3136-44-0x0000000006B30000-0x0000000006B62000-memory.dmp
        Filesize

        200KB

      • memory/3136-37-0x0000000006080000-0x00000000063D4000-memory.dmp
        Filesize

        3.3MB

      • memory/3136-43-0x000000007F720000-0x000000007F730000-memory.dmp
        Filesize

        64KB

      • memory/3136-40-0x0000000006560000-0x000000000657E000-memory.dmp
        Filesize

        120KB

      • memory/3136-21-0x0000000002C00000-0x0000000002C10000-memory.dmp
        Filesize

        64KB

      • memory/3824-15-0x0000000005740000-0x0000000005750000-memory.dmp
        Filesize

        64KB

      • memory/3824-4-0x0000000005740000-0x0000000005750000-memory.dmp
        Filesize

        64KB

      • memory/3824-39-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/3824-1-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/3824-2-0x0000000005C80000-0x0000000006224000-memory.dmp
        Filesize

        5.6MB

      • memory/3824-3-0x0000000005770000-0x0000000005802000-memory.dmp
        Filesize

        584KB

      • memory/3824-0-0x0000000000CB0000-0x0000000000D62000-memory.dmp
        Filesize

        712KB

      • memory/3824-13-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/3824-9-0x0000000009780000-0x000000000981C000-memory.dmp
        Filesize

        624KB

      • memory/3824-8-0x0000000007110000-0x0000000007192000-memory.dmp
        Filesize

        520KB

      • memory/3824-7-0x0000000005A20000-0x0000000005A2C000-memory.dmp
        Filesize

        48KB

      • memory/3824-6-0x0000000005C60000-0x0000000005C7A000-memory.dmp
        Filesize

        104KB

      • memory/3824-5-0x0000000005900000-0x000000000590A000-memory.dmp
        Filesize

        40KB

      • memory/4048-36-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/4048-56-0x0000000006110000-0x0000000006160000-memory.dmp
        Filesize

        320KB

      • memory/4048-25-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/4048-38-0x0000000005240000-0x0000000005250000-memory.dmp
        Filesize

        64KB

      • memory/4048-70-0x0000000075350000-0x0000000075B00000-memory.dmp
        Filesize

        7.7MB

      • memory/4048-71-0x0000000005240000-0x0000000005250000-memory.dmp
        Filesize

        64KB