Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 08:19

General

  • Target

    ccc.exe

  • Size

    800KB

  • MD5

    356dc248b383e7fcb2af3b499522ec55

  • SHA1

    9853c898464b54803e4774ecb6d6e5f8f74c59eb

  • SHA256

    7f5c8c23a60ac9447e6c8b2ed0ee40b1cdde28e95ace22c15dac79ae7ac6da0d

  • SHA512

    8a417ffba7103c979842f5c539b9e942272dd73899bcd8bb5456a328848d1beab19f72761ebbeb404dafbd625b324ee8b94ab81762b8b1466bf46e4ff6ca9d74

  • SSDEEP

    12288:GxdKE6jD/62iNG5nF8fTLGOj30sN8vJ8S976Yc1Cp9gpwu1VWO36NLzXIfmnBGY:GzKtD/61ISTL0sNkCS9D/Y71VUTMm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccc.exe
    "C:\Users\Admin\AppData\Local\Temp\ccc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2564

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-0-0x0000000000110000-0x00000000001DE000-memory.dmp

      Filesize

      824KB

    • memory/1708-1-0x0000000074090000-0x000000007477E000-memory.dmp

      Filesize

      6.9MB

    • memory/1708-2-0x00000000004C0000-0x0000000000500000-memory.dmp

      Filesize

      256KB

    • memory/1708-3-0x0000000000620000-0x0000000000638000-memory.dmp

      Filesize

      96KB

    • memory/1708-4-0x0000000000510000-0x0000000000518000-memory.dmp

      Filesize

      32KB

    • memory/1708-5-0x0000000000640000-0x000000000064A000-memory.dmp

      Filesize

      40KB

    • memory/1708-6-0x0000000005240000-0x00000000052BA000-memory.dmp

      Filesize

      488KB

    • memory/1708-17-0x0000000074090000-0x000000007477E000-memory.dmp

      Filesize

      6.9MB

    • memory/2564-8-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-15-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-7-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2564-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2564-22-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

      Filesize

      256KB

    • memory/2564-21-0x0000000074010000-0x00000000746FE000-memory.dmp

      Filesize

      6.9MB

    • memory/2564-23-0x0000000074010000-0x00000000746FE000-memory.dmp

      Filesize

      6.9MB

    • memory/2564-24-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

      Filesize

      256KB