Analysis

  • max time kernel
    19s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 13:30

General

  • Target

    Atlantis Spoofer.exe

  • Size

    2.0MB

  • MD5

    e96a931d618d2c4c6917ec16133a4bfa

  • SHA1

    a715380a4f275cd62fcfc476e4f64e4e503e3271

  • SHA256

    4c3a07b7b5fd459391adebfa0465802f5aee77b8f4fd92be6444c3a2a32a8c82

  • SHA512

    3f0c02be971b81f3f1de390e64557a05971e2789e1133d872917e51402a0e596403708f3386f57882bd89ee1914a72b33517da9f8657d3945c06bd12384f28d5

  • SSDEEP

    49152:T5Sa9/QTNw2N/mgTcV0zdIE7ul70nS4pfVkqgy6r3aX77/RcJ:T//EjcV2ecul7K5JEyUa3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Atlantis Spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Atlantis Spoofer.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4160
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4396

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4160-0-0x0000000074C1E000-0x0000000074C1F000-memory.dmp
      Filesize

      4KB

    • memory/4160-1-0x0000000000550000-0x000000000074C000-memory.dmp
      Filesize

      2.0MB

    • memory/4160-2-0x0000000005770000-0x0000000005D14000-memory.dmp
      Filesize

      5.6MB

    • memory/4160-3-0x00000000051C0000-0x0000000005252000-memory.dmp
      Filesize

      584KB

    • memory/4160-4-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4160-5-0x0000000005100000-0x000000000510A000-memory.dmp
      Filesize

      40KB

    • memory/4160-6-0x0000000005490000-0x00000000056A2000-memory.dmp
      Filesize

      2.1MB

    • memory/4160-7-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4160-8-0x0000000009C90000-0x0000000009CA2000-memory.dmp
      Filesize

      72KB

    • memory/4160-9-0x000000000A5C0000-0x000000000A5FC000-memory.dmp
      Filesize

      240KB

    • memory/4160-10-0x0000000074C1E000-0x0000000074C1F000-memory.dmp
      Filesize

      4KB

    • memory/4160-11-0x0000000074C10000-0x00000000753C0000-memory.dmp
      Filesize

      7.7MB