Analysis

  • max time kernel
    71s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 01:20

General

  • Target

    1b3a73040e35a4aad3694d3d036446d3.exe

  • Size

    2.8MB

  • MD5

    1b3a73040e35a4aad3694d3d036446d3

  • SHA1

    9f64debc8f7fe6ffd922073da0f4ed54139ad9c8

  • SHA256

    27641498d9b498595cd6a181370f81b1e3b64d7155ff95f012babf362b60b4e2

  • SHA512

    f9e3276149ec2e2084b69464002c3c58d519bd32ac3f012f92cdb310af24a597e69e079d1ccc573437f52ef0ab35b07884316b91f7013060e5695964f14a1fd3

  • SSDEEP

    49152:ZIMqVJqJIXxNjdCHoE0exs/fV4BgZ/A/M0rIV2yyX/Nn:Z3PIGoy/BgZ/OR80ySn

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b3a73040e35a4aad3694d3d036446d3.exe
    "C:\Users\Admin\AppData\Local\Temp\1b3a73040e35a4aad3694d3d036446d3.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3461a5b130d8c811bc82759a5f877b29

    SHA1

    f4d6c35c543dd2c117f3d1e1a51ea4ea08349c4d

    SHA256

    d9e07f4813749b577bb2b3933ee52af0673d535b1b18226478c4ab275b35ce00

    SHA512

    e6dc3243c296a3dd1b7dca3c7fa27a7bb972825d79ee8bb2d6077624d7e0fe18e9d1dab38190ef67dcc9a24f63e390e61eba619e354f924ecdf9ca92bb38bae9

  • C:\Users\Admin\AppData\Local\Temp\Cab783E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar7E8C.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2644-4-0x00000000008E0000-0x00000000008F2000-memory.dmp
    Filesize

    72KB

  • memory/2644-11-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-6-0x000000001CFF0000-0x000000001D204000-memory.dmp
    Filesize

    2.1MB

  • memory/2644-7-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp
    Filesize

    9.9MB

  • memory/2644-8-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-9-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-10-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-5-0x00000000008F0000-0x000000000090A000-memory.dmp
    Filesize

    104KB

  • memory/2644-0-0x00000000011A0000-0x000000000147C000-memory.dmp
    Filesize

    2.9MB

  • memory/2644-3-0x000000001CBA0000-0x000000001CDFA000-memory.dmp
    Filesize

    2.4MB

  • memory/2644-2-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-1-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp
    Filesize

    9.9MB

  • memory/2644-79-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-80-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB

  • memory/2644-81-0x0000000000F50000-0x0000000000FD0000-memory.dmp
    Filesize

    512KB