Analysis
-
max time kernel
131s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-02-2023 16:21
Static task
static1
Behavioral task
behavioral1
Sample
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe
Resource
win10v2004-20221111-en
General
-
Target
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe
-
Size
640KB
-
MD5
41ce5abc5e9571290d551fc1782f5e99
-
SHA1
04aab81fa54ba42e579463d6745122d4a9ee49c4
-
SHA256
871acce977914861a1950cba15794da45a72695d77c4e5b2566daae8b5ac6b2c
-
SHA512
246de43e1e95a9b9558ae1898cbfc9702d93e9e447663a783ac5131f2302a4b2ec49ed92558afb4772337abfebf497d74402c41749337fb03cae36a401f96fab
-
SSDEEP
12288:u29PU9aPU9y07amHSIvOsBgo0q4wMczal6NBeTsNC8/i9YuJBp9sbX82UfMoTTWj:u2ZIvOsBgo0q4wMHl9szuB+baxg
Malware Config
Extracted
lokibot
http://185.227.139.18/dsaicosaicasdi.php/bI7xvNbnxScDp
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral1/memory/1196-56-0x0000000000380000-0x0000000000392000-memory.dmp CustAttr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
TTPs:
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription pid process target process PID 1196 set thread context of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exepid process 1344 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription pid process Token: SeDebugPrivilege 1344 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription pid process target process PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe PID 1196 wrote to memory of 1344 1196 HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
outlook_office_path 1 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe -
outlook_win_path 1 IoCs
Processes:
HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe"Suspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-PSW.MSIL.Agensla.gen-871acce97791.exe"Accesses Microsoft Outlook profilesSuspicious behavior: RenamesItselfSuspicious use of AdjustPrivilegeTokenoutlook_office_pathoutlook_win_path
Network
MITRE ATT&CK Matrix
Command and Control
Credential Access
Credentials in Files
1Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
memory/1196-54-0x0000000000870000-0x0000000000916000-memory.dmpFilesize
664KB
-
memory/1196-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmpFilesize
8KB
-
memory/1196-56-0x0000000000380000-0x0000000000392000-memory.dmpFilesize
72KB
-
memory/1196-57-0x0000000005000000-0x000000000506C000-memory.dmpFilesize
432KB
-
memory/1196-58-0x00000000006C0000-0x00000000006E6000-memory.dmpFilesize
152KB
-
memory/1344-59-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-60-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-62-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-64-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-65-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-68-0x00000000004139DE-mapping.dmp
-
memory/1344-67-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-70-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-72-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/1344-73-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB