Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 13:30

General

  • Target

    Atlantis Spoofer.exe

  • Size

    2.0MB

  • MD5

    e96a931d618d2c4c6917ec16133a4bfa

  • SHA1

    a715380a4f275cd62fcfc476e4f64e4e503e3271

  • SHA256

    4c3a07b7b5fd459391adebfa0465802f5aee77b8f4fd92be6444c3a2a32a8c82

  • SHA512

    3f0c02be971b81f3f1de390e64557a05971e2789e1133d872917e51402a0e596403708f3386f57882bd89ee1914a72b33517da9f8657d3945c06bd12384f28d5

  • SSDEEP

    49152:T5Sa9/QTNw2N/mgTcV0zdIE7ul70nS4pfVkqgy6r3aX77/RcJ:T//EjcV2ecul7K5JEyUa3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Atlantis Spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Atlantis Spoofer.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f30d2e09c935171be7faeda9ed11865e

    SHA1

    9b308b705eb3cb973ae0627dd7348a40781e6139

    SHA256

    e4714f24e88c2b5e031b2c8dbdbfba46641578276e4c22a7a776eeea5f32fd8d

    SHA512

    c046bfdb1efe95e1cf47e37ce055824c4203819aef897dedd72055064de177ca699004a71fbccb9c6a61f8783397a685f00b5b5b2d7d68fdfe84ce9f1efc4748

  • C:\Users\Admin\AppData\Local\Temp\Cab2B95.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2CA5.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2836-0-0x000000007429E000-0x000000007429F000-memory.dmp
    Filesize

    4KB

  • memory/2836-1-0x00000000013B0000-0x00000000015AC000-memory.dmp
    Filesize

    2.0MB

  • memory/2836-3-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2836-2-0x0000000005180000-0x0000000005392000-memory.dmp
    Filesize

    2.1MB

  • memory/2836-4-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2836-71-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2836-72-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2836-73-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB