Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 17:52

General

  • Target

    comet.exe

  • Size

    1.2MB

  • MD5

    216ced1cd41a60265b9776dee1ce0d90

  • SHA1

    ae4b2642b0c529495106ec4ba8eb5ecde91ed7ca

  • SHA256

    217730f09340ec30923999cae95c9fbbef58334ef7b6098be0eed91d0ec072e5

  • SHA512

    90bb688ec769e191514ec8b0b0d00a8feacdcf667344e89ead0a0200bc2636846c3e2c4f343fff07e3be2ecf632c0bcc216306b49a0b4847b138395dfafbda78

  • SSDEEP

    24576:kO3aNJjDBAOySeTQcPTAcySiDNpfVkqgfPyU8/oa8reuaDS3c:OJjDaOyN70nS4pfVkqgy6r3aG

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\comet.exe
    "C:\Users\Admin\AppData\Local\Temp\comet.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96e7025a030ad8d2bf7fc7766cf2661b

    SHA1

    da53fa166e216951f560bb9b50d61505d4a734fb

    SHA256

    e34b326da83a69e2eb352b7f2551ad2ca8b99fd8cd25d11cbc84a0fb263844b4

    SHA512

    918dddcdcc3f835daa4cc34626b0fcd1c046f28208ffdd87e4e3fa121ea3ed43ad87fa7ee28a39a72bbb6ffc18be2b23167556656bc2aa6206719ac4a0989b4b

  • C:\Users\Admin\AppData\Local\Temp\Cab1872.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1973.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1276-3-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-4-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-0-0x000000007414E000-0x000000007414F000-memory.dmp
    Filesize

    4KB

  • memory/1276-2-0x0000000005060000-0x0000000005272000-memory.dmp
    Filesize

    2.1MB

  • memory/1276-1-0x0000000000B50000-0x0000000000C86000-memory.dmp
    Filesize

    1.2MB

  • memory/1276-71-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-72-0x000000007414E000-0x000000007414F000-memory.dmp
    Filesize

    4KB

  • memory/1276-73-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-74-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB