Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:04

General

  • Target

    KhT.scr

  • Size

    687KB

  • MD5

    62ed0ee9372f04bd637e3995624dbc0c

  • SHA1

    96e4d381325b9c0a0581993529baf0cb38050faf

  • SHA256

    17f1c3567b5334eca6e41e7a341faa999fdb22f64004a185874e23dd4a43d06d

  • SHA512

    7e3c79a487e8d472947aab1050db828ae7fe65ae1af049c00dfe7cd1b4668313665dd6380a32b7465a16da292e8270e53c35586ea39dcef3ec50ddc8a1bd2e1a

  • SSDEEP

    12288:4/K0YOwqOpWXqqfNg3Hsgtwmq+MzaMl7+fpfKIIP9HJYxbd:DO7rXHNg3HsgtwD+MzplCfxKzHJI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sigmamotorspk.com
  • Port:
    587
  • Username:
    khiro@sigmamotorspk.com
  • Password:
    zarbeazab1234
  • Email To:
    maungth@b-mech.com.sg

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KhT.scr
    "C:\Users\Admin\AppData\Local\Temp\KhT.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zTmBkRpHGbA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zTmBkRpHGbA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6695.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4644
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2916

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4krtc5ml.d5g.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6695.tmp
      Filesize

      1KB

      MD5

      70bd428a84f1328b8fff63a823c0fcc7

      SHA1

      cb52b608d0fd6544a2729cb79a25f44fb8dad1d5

      SHA256

      93f07bd290db71695669d1b29eb5478001c17c2a2bc277f26c1ca66153a39b79

      SHA512

      ebe558f33f85b943065bf27fad5a894c302f10410d5ff623343c82c06dd9f57a186941c8b2732c9875906c64c83f06c6dba9134a0ccfe5014917cab28cf2cb0d

    • memory/3424-55-0x0000000007AD0000-0x0000000007B73000-memory.dmp
      Filesize

      652KB

    • memory/3424-59-0x0000000007C70000-0x0000000007C7A000-memory.dmp
      Filesize

      40KB

    • memory/3424-38-0x00000000063D0000-0x0000000006724000-memory.dmp
      Filesize

      3.3MB

    • memory/3424-68-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-65-0x0000000007F20000-0x0000000007F28000-memory.dmp
      Filesize

      32KB

    • memory/3424-64-0x0000000007F40000-0x0000000007F5A000-memory.dmp
      Filesize

      104KB

    • memory/3424-63-0x0000000007E40000-0x0000000007E54000-memory.dmp
      Filesize

      80KB

    • memory/3424-62-0x0000000007E30000-0x0000000007E3E000-memory.dmp
      Filesize

      56KB

    • memory/3424-61-0x0000000007E00000-0x0000000007E11000-memory.dmp
      Filesize

      68KB

    • memory/3424-60-0x0000000007E80000-0x0000000007F16000-memory.dmp
      Filesize

      600KB

    • memory/3424-16-0x0000000002F50000-0x0000000002F86000-memory.dmp
      Filesize

      216KB

    • memory/3424-17-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-18-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3424-40-0x0000000006930000-0x000000000697C000-memory.dmp
      Filesize

      304KB

    • memory/3424-21-0x0000000005A30000-0x0000000006058000-memory.dmp
      Filesize

      6.2MB

    • memory/3424-57-0x0000000007C00000-0x0000000007C1A000-memory.dmp
      Filesize

      104KB

    • memory/3424-56-0x0000000008240000-0x00000000088BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3424-39-0x0000000006900000-0x000000000691E000-memory.dmp
      Filesize

      120KB

    • memory/3424-54-0x0000000006EB0000-0x0000000006ECE000-memory.dmp
      Filesize

      120KB

    • memory/3424-43-0x0000000006ED0000-0x0000000006F02000-memory.dmp
      Filesize

      200KB

    • memory/3424-27-0x0000000005990000-0x00000000059B2000-memory.dmp
      Filesize

      136KB

    • memory/3424-28-0x0000000006190000-0x00000000061F6000-memory.dmp
      Filesize

      408KB

    • memory/3424-44-0x0000000070450000-0x000000007049C000-memory.dmp
      Filesize

      304KB

    • memory/3424-42-0x000000007F040000-0x000000007F050000-memory.dmp
      Filesize

      64KB

    • memory/3424-41-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/4816-69-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/4816-58-0x0000000006070000-0x00000000060C0000-memory.dmp
      Filesize

      320KB

    • memory/4816-70-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/4816-23-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/4816-26-0x0000000005170000-0x00000000051D6000-memory.dmp
      Filesize

      408KB

    • memory/4816-25-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
      Filesize

      64KB

    • memory/4816-20-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4840-24-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/4840-0-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/4840-5-0x0000000005230000-0x000000000523A000-memory.dmp
      Filesize

      40KB

    • memory/4840-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4840-14-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4840-10-0x00000000747D0000-0x0000000074F80000-memory.dmp
      Filesize

      7.7MB

    • memory/4840-9-0x0000000009070000-0x000000000910C000-memory.dmp
      Filesize

      624KB

    • memory/4840-8-0x0000000006A00000-0x0000000006A82000-memory.dmp
      Filesize

      520KB

    • memory/4840-7-0x0000000006580000-0x000000000658C000-memory.dmp
      Filesize

      48KB

    • memory/4840-6-0x0000000006690000-0x00000000066AA000-memory.dmp
      Filesize

      104KB

    • memory/4840-1-0x00000000005F0000-0x00000000006A2000-memory.dmp
      Filesize

      712KB

    • memory/4840-4-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4840-3-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB