Resubmissions

02-10-2024 03:22

241002-dxep3avcnm 10

02-10-2024 03:19

241002-dt6z5sybma 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-10-2024 03:22

General

  • Target

    kas.exe

  • Size

    1.2MB

  • MD5

    911e5ea2603b4a7dc17bf847dda0f6f9

  • SHA1

    f2bc99c64bf0aeadc02170f62f32245623e8b862

  • SHA256

    d81f1cfc732280d0f92df78433544b467d837f60cbfcfdbff21c5f987eaea942

  • SHA512

    37e8d01f0989395aa56e83b5d00a2097761c87522b52baf596c81d56f4f95a7e0a34a6932b161d6a5853a2e094555363d4c3475d145e94558396f954fe620a40

  • SSDEEP

    24576:WfmMv6Ckr7Mny5Qb/OM930NCdy500u0cfbdG:W3v+7/5Qb/OEXdp0YG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kas.exe
    "C:\Users\Admin\AppData\Local\Temp\kas.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\kas.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 764
      2⤵
      • Program crash
      PID:3832
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 896 -ip 896
    1⤵
      PID:1956
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x110,0x114,0x118,0xe0,0x11c,0x7ffacc05cc40,0x7ffacc05cc4c,0x7ffacc05cc58
        2⤵
          PID:2844
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1784 /prefetch:2
          2⤵
            PID:4752
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2144 /prefetch:3
            2⤵
              PID:4308
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2224 /prefetch:8
              2⤵
                PID:1496
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3252 /prefetch:1
                2⤵
                  PID:3892
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3292 /prefetch:1
                  2⤵
                    PID:8
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4500,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4528 /prefetch:1
                    2⤵
                      PID:2888
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4752,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4760 /prefetch:8
                      2⤵
                        PID:4312
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4364,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4952 /prefetch:1
                        2⤵
                          PID:3512
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4492,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4784 /prefetch:1
                          2⤵
                            PID:4528
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5088,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3424 /prefetch:1
                            2⤵
                              PID:4720
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=220,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3368 /prefetch:1
                              2⤵
                                PID:3948
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3404,i,2561628578514825406,3340524308904549375,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3500 /prefetch:1
                                2⤵
                                  PID:2564
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:2480
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:2280
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                    1⤵
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2900
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                    1⤵
                                      PID:3956
                                    • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                      C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                      1⤵
                                      • Drops file in Windows directory
                                      PID:3864
                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                      1⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1376
                                    • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                      "C:\Windows\system32\SystemSettingsAdminFlows.exe" RenamePC
                                      1⤵
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3616
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                      1⤵
                                        PID:4124

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                        Filesize

                                        649B

                                        MD5

                                        24e79ce5138829d2a29815e968bf22bf

                                        SHA1

                                        f4cd449aa10476b4bf5577bf55742870ef2c215b

                                        SHA256

                                        f904b97712932186ad486542528a04dd11b250cc98fd2fcac5428af3a143c57f

                                        SHA512

                                        720c81c3c27b9ccb5fd4ec7cf82b2aa643193faa2f98f40e37c7ae695326769d9020df8bbf48329241bf22075b761a3a2c7768ddcd6f616cf8ea85391179f179

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        843B

                                        MD5

                                        43c6c19b99d5e47e5222b1dc33f1d289

                                        SHA1

                                        32575809a860efe01ef1129630d3603dcbf32513

                                        SHA256

                                        685c4667bb9b98bec44ea2713a6491bc70a0479f978f70abd19545af7e101b61

                                        SHA512

                                        2aa324295896a5b578d6da526be347cdf3cb4c284272e2811ee14f74f12855d5d49d43fb8d0a1819e131469a0c8866af89beefe0f6691b95ef4bce2eeda6fdb8

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        3bfa8659381cdefbbdd1f9c84a29f693

                                        SHA1

                                        f73676c30773668029f9c33e05c85fefd8775676

                                        SHA256

                                        b416b25be2b193ba26c2c0d57d105e640efce9f8a88adf38eb347323d7f82c8a

                                        SHA512

                                        d53f34e2b7369031b5d076b384712e80b1f3da06280c3447d6034e3dec29015682fd7bab4099b87a7415144baf726db6cf4006e995c5ecca92e4c46a108b5088

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        e60d767845f9410e491e9fe9ef1e0173

                                        SHA1

                                        203f3ea391064dc8b95a3b08690835a4aa0d8df8

                                        SHA256

                                        49266a9264b16b6419abd21297b9848e8275f35e629cf2bfdbdac8bc8b50ac93

                                        SHA512

                                        eb8a9a2efbcab376dc38e68bc8b6d3a5283e8ab90a2f6c0c92d5db40cf39bf91c05c831fd2df7f2d2ec61356a3201022d233e794a8a4ac72db3f298203850845

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        1f7879be35beee545a681cd5fbd8f4b4

                                        SHA1

                                        2c24078d8ef412cb9c86759c7685e4baef8200ea

                                        SHA256

                                        4eee547f974df0ea7f500cb0ffafa9ab3d6698e6102e68f4eff6e5308c57d7f3

                                        SHA512

                                        d1610217145341bd2774b1ef95713c33a42165a944c3319e7a03e9c86a0dbaf81a99aa4d583de399e47e1d21d01a6b1ef30ffb868c08d11dcf309115141b898a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        195KB

                                        MD5

                                        915edae1b9aa4f98132632fbae9a2eb6

                                        SHA1

                                        b17132fd7ec899cc0550d984ae1bd18bf54de747

                                        SHA256

                                        077abfaac019d2317c458efb789ba19997d4a8281463ce7cfb9d180505996704

                                        SHA512

                                        716f4c816ccfe8671fac86f05b42f800f8ffa92941601af139951cb40421abb21ebde8ee9c7fd2900b4c469eba1baa54a732e4da226c1b1bd8976570cd656651

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        195KB

                                        MD5

                                        6c3a87e9ed7b40099fd508c62340569f

                                        SHA1

                                        1f4a5f6dc0fc0fe6736fa3449bf160ab8584cf7e

                                        SHA256

                                        b5b683b88abc772e46e885fe9d0a1a5710a1eb78e839d677692452678781733a

                                        SHA512

                                        9114fe31d6205afdd724c868d95955f467f20f14c5732ca065d96c86d4e08f21f08a5d697f523567fb7e4b4d8c113ce458d98896ba05ab59e1097b16ed4e0884

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        d1743757456a076fdf60fc319fc8bb1e

                                        SHA1

                                        f2d3bb97178fd4ef06c47f648fee12bc4021fb70

                                        SHA256

                                        83fb3a2026251e9263fbcb47c5b10f46651083a5746e4f2733c6ed3ecbfb3cd7

                                        SHA512

                                        405e99078fe1170692af28dcdd7ea5c9cbe10134d08a32417ed3b8b5b0f412e0ba5e518a2915aaad41b7e9ff021f8620bd0688254e356b060f2819067f4e780a

                                      • memory/896-2-0x0000000004520000-0x0000000004920000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/1032-7-0x0000000073CE0000-0x0000000074491000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/1032-12-0x0000000073CE0000-0x0000000074491000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/1032-11-0x0000000073CEE000-0x0000000073CEF000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1032-10-0x00000000064B0000-0x00000000064BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1032-9-0x0000000006320000-0x00000000063B2000-memory.dmp

                                        Filesize

                                        584KB

                                      • memory/1032-8-0x0000000006230000-0x0000000006280000-memory.dmp

                                        Filesize

                                        320KB

                                      • memory/1032-6-0x0000000005320000-0x0000000005386000-memory.dmp

                                        Filesize

                                        408KB

                                      • memory/1032-5-0x00000000058D0000-0x0000000005E76000-memory.dmp

                                        Filesize

                                        5.6MB

                                      • memory/1032-4-0x0000000073CEE000-0x0000000073CEF000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1032-3-0x0000000000400000-0x0000000000440000-memory.dmp

                                        Filesize

                                        256KB