Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 02:46

General

  • Target

    LUNA RAIDER.exe

  • Size

    8.2MB

  • MD5

    0437fa16eec1dedfd1ddf69afcccbf0f

  • SHA1

    1649d8123ebbbc26857b0383efbbc8c329f23161

  • SHA256

    01b82e741a88ef644df41689744f4a883d25f4ea3ad172b0a7c61b9d7eddd712

  • SHA512

    5e995a9b3ec1cee80700f4c7f264b09f826a67bdfc65c67bb848815f5289656580e3f62853e0397da0a425ba28fabe385674320d53c36363abab2b2497de5eb2

  • SSDEEP

    196608:b2qInJf+oTjOGNW+8u8tMmo/UIaIZQHFUQsGZgqBPtgsV:b2qIn4GN8osIVZQu6gAFgk

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LUNA RAIDER.exe
    "C:\Users\Admin\AppData\Local\Temp\LUNA RAIDER.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8216e44e12195533507c0ab48505432d

    SHA1

    a7169c0d9bd8fbfa0ecf54e74d0d31f78025bfd9

    SHA256

    32831f15be3bfdccc9fb1ba2dbc779ce324c1cb029102b00413087ed2726d0ad

    SHA512

    9e08b71c4ca74ef7194d43ef4f1eaded7acd3234a5c0fcdff9b216661a21da0bcab2e6d2db0e592bad6e02671a4f260de98c684f9bf894c7df5d1a5449b7f302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    70031f7d3c9220e8f682b13d48cc451d

    SHA1

    dee5274647733bd93f7c3e2d523ea50f3f350296

    SHA256

    3fd7b4d8d807cbf553ddebefea3b485f721eacf2aaa552a94476e549df6e5f55

    SHA512

    efa84bd596287cbc9b05419f4bc117543cbe3fc69b3a53029c304bcf9633d93ce0f2a779acc314b98d450b8c0f37c9326561f6c2fa0990224602a0223969eb72

  • C:\Users\Admin\AppData\Local\Temp\TarFDE.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2392-5-0x0000000000C10000-0x0000000000C24000-memory.dmp
    Filesize

    80KB

  • memory/2392-0-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2392-7-0x0000000006540000-0x000000000668E000-memory.dmp
    Filesize

    1.3MB

  • memory/2392-8-0x00000000050C0000-0x00000000050F0000-memory.dmp
    Filesize

    192KB

  • memory/2392-9-0x0000000006790000-0x00000000068A6000-memory.dmp
    Filesize

    1.1MB

  • memory/2392-11-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2392-10-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2392-6-0x00000000059E0000-0x0000000005B6E000-memory.dmp
    Filesize

    1.6MB

  • memory/2392-4-0x0000000005890000-0x00000000059DE000-memory.dmp
    Filesize

    1.3MB

  • memory/2392-3-0x0000000005550000-0x0000000005746000-memory.dmp
    Filesize

    2.0MB

  • memory/2392-2-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2392-1-0x0000000000180000-0x00000000009C6000-memory.dmp
    Filesize

    8.3MB

  • memory/2392-98-0x0000000005BA0000-0x0000000005BBA000-memory.dmp
    Filesize

    104KB

  • memory/2392-99-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2392-100-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2392-101-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB