Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:00

General

  • Target

    KhT.scr.exe

  • Size

    687KB

  • MD5

    62ed0ee9372f04bd637e3995624dbc0c

  • SHA1

    96e4d381325b9c0a0581993529baf0cb38050faf

  • SHA256

    17f1c3567b5334eca6e41e7a341faa999fdb22f64004a185874e23dd4a43d06d

  • SHA512

    7e3c79a487e8d472947aab1050db828ae7fe65ae1af049c00dfe7cd1b4668313665dd6380a32b7465a16da292e8270e53c35586ea39dcef3ec50ddc8a1bd2e1a

  • SSDEEP

    12288:4/K0YOwqOpWXqqfNg3Hsgtwmq+MzaMl7+fpfKIIP9HJYxbd:DO7rXHNg3HsgtwD+MzplCfxKzHJI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sigmamotorspk.com
  • Port:
    587
  • Username:
    khiro@sigmamotorspk.com
  • Password:
    zarbeazab1234
  • Email To:
    maungth@b-mech.com.sg

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KhT.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\KhT.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zTmBkRpHGbA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zTmBkRpHGbA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA62.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3924 --field-trial-handle=2232,i,10468259530860544675,2192522633371581869,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lrnpciz3.bff.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpDA62.tmp
      Filesize

      1KB

      MD5

      eedc898b496f9b4b43dcb1875798f472

      SHA1

      65e54cad496330a6a42a7b60029181e074276fce

      SHA256

      98c27c2453bba20b0baed992e5989e291975ed8b7be1f964e1f87a21372c1beb

      SHA512

      a29d7734a211724cef9966d563fcb3c66268d6ad5b1f8223407fb3aefd0eb3621b8c88012423029d86bb05cd350a8e8df14944286bd5133195dd748107e9dc49

    • memory/4184-16-0x0000000004FB0000-0x0000000004FE6000-memory.dmp
      Filesize

      216KB

    • memory/4184-61-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
      Filesize

      68KB

    • memory/4184-18-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-62-0x0000000007AE0000-0x0000000007AEE000-memory.dmp
      Filesize

      56KB

    • memory/4184-19-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/4184-60-0x0000000007B30000-0x0000000007BC6000-memory.dmp
      Filesize

      600KB

    • memory/4184-59-0x0000000007920000-0x000000000792A000-memory.dmp
      Filesize

      40KB

    • memory/4184-20-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/4184-57-0x0000000007EF0000-0x000000000856A000-memory.dmp
      Filesize

      6.5MB

    • memory/4184-55-0x00000000075A0000-0x0000000007643000-memory.dmp
      Filesize

      652KB

    • memory/4184-40-0x00000000065A0000-0x00000000065BE000-memory.dmp
      Filesize

      120KB

    • memory/4184-65-0x0000000007BD0000-0x0000000007BD8000-memory.dmp
      Filesize

      32KB

    • memory/4184-63-0x0000000007AF0000-0x0000000007B04000-memory.dmp
      Filesize

      80KB

    • memory/4184-64-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
      Filesize

      104KB

    • memory/4184-58-0x00000000078B0000-0x00000000078CA000-memory.dmp
      Filesize

      104KB

    • memory/4184-54-0x0000000006B40000-0x0000000006B5E000-memory.dmp
      Filesize

      120KB

    • memory/4184-22-0x00000000056D0000-0x0000000005CF8000-memory.dmp
      Filesize

      6.2MB

    • memory/4184-44-0x0000000075470000-0x00000000754BC000-memory.dmp
      Filesize

      304KB

    • memory/4184-26-0x0000000005D70000-0x0000000005DD6000-memory.dmp
      Filesize

      408KB

    • memory/4184-25-0x00000000055A0000-0x00000000055C2000-memory.dmp
      Filesize

      136KB

    • memory/4184-43-0x0000000006B60000-0x0000000006B92000-memory.dmp
      Filesize

      200KB

    • memory/4184-42-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/4184-41-0x0000000006650000-0x000000000669C000-memory.dmp
      Filesize

      304KB

    • memory/4184-68-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-39-0x0000000005F80000-0x00000000062D4000-memory.dmp
      Filesize

      3.3MB

    • memory/4544-27-0x00000000056C0000-0x0000000005726000-memory.dmp
      Filesize

      408KB

    • memory/4544-56-0x00000000065B0000-0x0000000006600000-memory.dmp
      Filesize

      320KB

    • memory/4544-28-0x0000000005500000-0x0000000005510000-memory.dmp
      Filesize

      64KB

    • memory/4544-70-0x0000000005500000-0x0000000005510000-memory.dmp
      Filesize

      64KB

    • memory/4544-23-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4544-21-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4544-69-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-9-0x0000000009050000-0x00000000090EC000-memory.dmp
      Filesize

      624KB

    • memory/4564-10-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-29-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-8-0x00000000069F0000-0x0000000006A72000-memory.dmp
      Filesize

      520KB

    • memory/4564-7-0x0000000005210000-0x000000000521C000-memory.dmp
      Filesize

      48KB

    • memory/4564-6-0x00000000055D0000-0x00000000055EA000-memory.dmp
      Filesize

      104KB

    • memory/4564-5-0x0000000005050000-0x000000000505A000-memory.dmp
      Filesize

      40KB

    • memory/4564-4-0x0000000005220000-0x0000000005230000-memory.dmp
      Filesize

      64KB

    • memory/4564-3-0x00000000050E0000-0x0000000005172000-memory.dmp
      Filesize

      584KB

    • memory/4564-2-0x00000000055F0000-0x0000000005B94000-memory.dmp
      Filesize

      5.6MB

    • memory/4564-1-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4564-15-0x0000000005220000-0x0000000005230000-memory.dmp
      Filesize

      64KB

    • memory/4564-0-0x00000000005A0000-0x0000000000652000-memory.dmp
      Filesize

      712KB