Analysis

  • max time kernel
    24s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 16:58

General

  • Target

    chrme.exe

  • Size

    3.8MB

  • MD5

    ee00a6f2b4c502a4132bb362c22ebfc9

  • SHA1

    0dd02a779556215993bd7d8a91ff47f59c76c0ad

  • SHA256

    d63479ab0f886e83ad5b3a87021cd0f9e68a55bc95c1ac0f6f2b9bd505bb7855

  • SHA512

    c379e97965c6ef4dac4222950d7a005060a2d004494b87675b8952ab5454505caecea7e98f7282e7f9bb93ed2422e2687c307d6797f3cc9d1723e9a6ba302044

  • SSDEEP

    98304:bmhr/7J8d9gYg5T39WNqpvh1w6GDk0Y7K5JEyUaJnraU11lwnkqXf0FF:b+nJUgj0I5h1lGg0gKHEyUeLXl0kSIF

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chrme.exe
    "C:\Users\Admin\AppData\Local\Temp\chrme.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" BaseBoard get SerialNumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" csproduct get uuid
      2⤵
        PID:2680
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" BaseBoard get SerialNumber
        2⤵
          PID:2684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3068-0-0x00000000010C0000-0x000000000148E000-memory.dmp
        Filesize

        3.8MB

      • memory/3068-1-0x00000000745A0000-0x0000000074C8E000-memory.dmp
        Filesize

        6.9MB

      • memory/3068-2-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/3068-3-0x0000000000EE0000-0x0000000000F92000-memory.dmp
        Filesize

        712KB

      • memory/3068-4-0x0000000005250000-0x0000000005462000-memory.dmp
        Filesize

        2.1MB

      • memory/3068-5-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/3068-6-0x00000000745A0000-0x0000000074C8E000-memory.dmp
        Filesize

        6.9MB

      • memory/3068-7-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/3068-8-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB