Analysis

  • max time kernel
    149s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 16:13

General

  • Target

    CodeSpark/CodeSpark.exe

  • Size

    131KB

  • MD5

    f6fdbff3de3977c0b68988f520937964

  • SHA1

    ff037b505078bc3705bab9e7df412a249aab1116

  • SHA256

    11b5e562c8287d015259604d69fc2995cf807deb3557fa8868659d7de4384871

  • SHA512

    0174e06f2b275b604bd695c498cf24738d1d365cd7f8480b30eb06fbef340f44097bb013568b3826389c44d6febc4aa4f0c3655334e10019dcd35d8aed42d88e

  • SSDEEP

    3072:/DefJkRggXw9gdAp4+a/hCKEnRDnje6RKeUd8iXXoVGZLa6fm:/Dv7Aglh/AFnjxRKj8iX4V2

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CodeSpark\CodeSpark.exe
    "C:\Users\Admin\AppData\Local\Temp\CodeSpark\CodeSpark.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4808

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4808-0-0x00000000750EE000-0x00000000750EF000-memory.dmp
    Filesize

    4KB

  • memory/4808-1-0x00000000004F0000-0x000000000051A000-memory.dmp
    Filesize

    168KB

  • memory/4808-2-0x0000000004F60000-0x0000000004F76000-memory.dmp
    Filesize

    88KB

  • memory/4808-3-0x00000000750E0000-0x0000000075890000-memory.dmp
    Filesize

    7.7MB

  • memory/4808-4-0x000000000AB00000-0x000000000B0A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4808-5-0x000000000A5F0000-0x000000000A682000-memory.dmp
    Filesize

    584KB

  • memory/4808-6-0x000000000A590000-0x000000000A59E000-memory.dmp
    Filesize

    56KB

  • memory/4808-7-0x000000000B0B0000-0x000000000B140000-memory.dmp
    Filesize

    576KB

  • memory/4808-8-0x000000000AA40000-0x000000000AA4A000-memory.dmp
    Filesize

    40KB

  • memory/4808-9-0x000000000B360000-0x000000000B572000-memory.dmp
    Filesize

    2.1MB

  • memory/4808-10-0x000000000DF40000-0x000000000DF48000-memory.dmp
    Filesize

    32KB

  • memory/4808-11-0x000000000E050000-0x000000000E05A000-memory.dmp
    Filesize

    40KB

  • memory/4808-12-0x00000000750E0000-0x0000000075890000-memory.dmp
    Filesize

    7.7MB

  • memory/4808-13-0x00000000750EE000-0x00000000750EF000-memory.dmp
    Filesize

    4KB

  • memory/4808-14-0x00000000750E0000-0x0000000075890000-memory.dmp
    Filesize

    7.7MB