Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 08:53

General

  • Target

    chima.exe

  • Size

    812KB

  • MD5

    9fdc58e77c21bdc493d017806c814791

  • SHA1

    87d45946cb600a4c1bcb30269187124c5fa0e8d1

  • SHA256

    f17888c39de05db240eac5f53edc8ad9c1b1512c428dfcce5078bb9636395a8d

  • SHA512

    104b1ac6a5dde7bbff09fd40589e2ff7bae999901b7eaa6ba5cb5419112fdd206a2c78445425a63905223e7d014250f2d4dd69a64820166f6be56996bb8a8337

  • SSDEEP

    12288:WWytW8G34/uK45+po2cOe9aPgt4npNKacCeIvzMGD1tkChTlCoXtn70IQIVAxqn:l34/up+pJw6BnpgacCeIlDZTlHdndwx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chima.exe
    "C:\Users\Admin\AppData\Local\Temp\chima.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3932
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 1532
          3⤵
          • Program crash
          PID:2140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1716 -ip 1716
      1⤵
        PID:3628

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1716-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1716-17-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/1716-16-0x00000000051A0000-0x0000000005206000-memory.dmp

        Filesize

        408KB

      • memory/1716-15-0x0000000005020000-0x0000000005030000-memory.dmp

        Filesize

        64KB

      • memory/1716-13-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/4728-4-0x0000000005430000-0x0000000005440000-memory.dmp

        Filesize

        64KB

      • memory/4728-6-0x00000000053E0000-0x00000000053F8000-memory.dmp

        Filesize

        96KB

      • memory/4728-7-0x0000000005420000-0x0000000005428000-memory.dmp

        Filesize

        32KB

      • memory/4728-8-0x0000000005630000-0x000000000563A000-memory.dmp

        Filesize

        40KB

      • memory/4728-9-0x0000000006BB0000-0x0000000006C2A000-memory.dmp

        Filesize

        488KB

      • memory/4728-10-0x00000000069B0000-0x0000000006A4C000-memory.dmp

        Filesize

        624KB

      • memory/4728-5-0x0000000005280000-0x000000000528A000-memory.dmp

        Filesize

        40KB

      • memory/4728-1-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/4728-3-0x00000000051E0000-0x0000000005272000-memory.dmp

        Filesize

        584KB

      • memory/4728-14-0x00000000744F0000-0x0000000074CA0000-memory.dmp

        Filesize

        7.7MB

      • memory/4728-2-0x00000000056F0000-0x0000000005C94000-memory.dmp

        Filesize

        5.6MB

      • memory/4728-0-0x0000000000710000-0x00000000007E2000-memory.dmp

        Filesize

        840KB