Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:27

General

  • Target

    KhT.scr

  • Size

    687KB

  • MD5

    62ed0ee9372f04bd637e3995624dbc0c

  • SHA1

    96e4d381325b9c0a0581993529baf0cb38050faf

  • SHA256

    17f1c3567b5334eca6e41e7a341faa999fdb22f64004a185874e23dd4a43d06d

  • SHA512

    7e3c79a487e8d472947aab1050db828ae7fe65ae1af049c00dfe7cd1b4668313665dd6380a32b7465a16da292e8270e53c35586ea39dcef3ec50ddc8a1bd2e1a

  • SSDEEP

    12288:4/K0YOwqOpWXqqfNg3Hsgtwmq+MzaMl7+fpfKIIP9HJYxbd:DO7rXHNg3HsgtwD+MzplCfxKzHJI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KhT.scr
    "C:\Users\Admin\AppData\Local\Temp\KhT.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zTmBkRpHGbA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zTmBkRpHGbA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD88.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5diiayn.stw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD88.tmp
    Filesize

    1KB

    MD5

    9da38600365baf000e0b0c0d0010bf65

    SHA1

    6c7e3260fd0dbf234fe401d733985479fe82c05d

    SHA256

    adf51502b6e86c8bb37ea77c9ddd4e9896e5d3bb1b78a74b07c2e0e83e49ed27

    SHA512

    ac6c6b8c2c974bcc8f7313b20d47f57c3c60fa6fc3f25f4a4234ae8034be0c19f51f9504251b9e45dd7d67a94707b560f7ab6c28cd825c15eabba318c29ce094

  • memory/540-58-0x0000000007DF0000-0x000000000846A000-memory.dmp
    Filesize

    6.5MB

  • memory/540-19-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/540-28-0x0000000005E20000-0x0000000005E86000-memory.dmp
    Filesize

    408KB

  • memory/540-69-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/540-66-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
    Filesize

    32KB

  • memory/540-65-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
    Filesize

    104KB

  • memory/540-64-0x00000000079F0000-0x0000000007A04000-memory.dmp
    Filesize

    80KB

  • memory/540-63-0x00000000079E0000-0x00000000079EE000-memory.dmp
    Filesize

    56KB

  • memory/540-62-0x00000000079B0000-0x00000000079C1000-memory.dmp
    Filesize

    68KB

  • memory/540-15-0x0000000004ED0000-0x0000000004F06000-memory.dmp
    Filesize

    216KB

  • memory/540-61-0x0000000007A30000-0x0000000007AC6000-memory.dmp
    Filesize

    600KB

  • memory/540-60-0x0000000007820000-0x000000000782A000-memory.dmp
    Filesize

    40KB

  • memory/540-18-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/540-42-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/540-21-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/540-20-0x0000000005550000-0x0000000005B78000-memory.dmp
    Filesize

    6.2MB

  • memory/540-59-0x00000000077B0000-0x00000000077CA000-memory.dmp
    Filesize

    104KB

  • memory/540-56-0x0000000007470000-0x0000000007513000-memory.dmp
    Filesize

    652KB

  • memory/540-55-0x0000000006A50000-0x0000000006A6E000-memory.dmp
    Filesize

    120KB

  • memory/540-26-0x00000000054C0000-0x00000000054E2000-memory.dmp
    Filesize

    136KB

  • memory/540-27-0x0000000005DB0000-0x0000000005E16000-memory.dmp
    Filesize

    408KB

  • memory/540-45-0x00000000704A0000-0x00000000704EC000-memory.dmp
    Filesize

    304KB

  • memory/540-39-0x0000000005F90000-0x00000000062E4000-memory.dmp
    Filesize

    3.3MB

  • memory/540-44-0x0000000006A70000-0x0000000006AA2000-memory.dmp
    Filesize

    200KB

  • memory/540-43-0x000000007F980000-0x000000007F990000-memory.dmp
    Filesize

    64KB

  • memory/540-40-0x00000000064B0000-0x00000000064CE000-memory.dmp
    Filesize

    120KB

  • memory/540-41-0x00000000064F0000-0x000000000653C000-memory.dmp
    Filesize

    304KB

  • memory/3972-0-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/3972-2-0x0000000005050000-0x00000000055F4000-memory.dmp
    Filesize

    5.6MB

  • memory/3972-4-0x0000000004D50000-0x0000000004D60000-memory.dmp
    Filesize

    64KB

  • memory/3972-5-0x0000000004CF0000-0x0000000004CFA000-memory.dmp
    Filesize

    40KB

  • memory/3972-6-0x0000000006070000-0x000000000608A000-memory.dmp
    Filesize

    104KB

  • memory/3972-25-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/3972-7-0x0000000005030000-0x000000000503C000-memory.dmp
    Filesize

    48KB

  • memory/3972-3-0x0000000004B50000-0x0000000004BE2000-memory.dmp
    Filesize

    584KB

  • memory/3972-1-0x00000000000B0000-0x0000000000162000-memory.dmp
    Filesize

    712KB

  • memory/3972-8-0x00000000064F0000-0x0000000006572000-memory.dmp
    Filesize

    520KB

  • memory/3972-16-0x0000000004D50000-0x0000000004D60000-memory.dmp
    Filesize

    64KB

  • memory/3972-10-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/3972-9-0x0000000008B50000-0x0000000008BEC000-memory.dmp
    Filesize

    624KB

  • memory/4044-22-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4044-57-0x0000000005DD0000-0x0000000005E20000-memory.dmp
    Filesize

    320KB

  • memory/4044-24-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4044-29-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/4044-70-0x0000000074820000-0x0000000074FD0000-memory.dmp
    Filesize

    7.7MB

  • memory/4044-71-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB