Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 20:29

General

  • Target

    Astral Spoofer/Astral Spoofer.exe

  • Size

    2.3MB

  • MD5

    c876b45319a311cafc84d44b4ea5253f

  • SHA1

    592125ee3e6102c713d17e1f24d1845920b43778

  • SHA256

    1c192272b1306bc6ca80a038f0fa9ce74501724311c6f53cf232d9b73e21a493

  • SHA512

    ae53b9d792aa5de9f3737d4a1f798da058195e1301a75173e72ddac12d012314108f87e48bcc543d9650237d0e5edbed7348da04968cc81ecb40ac3b181d450f

  • SSDEEP

    49152:eA3s/tni8VxdjEabpGD8bE5yQwodrtDT/lK6zCv:be4wUwirtlK6

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Astral Spoofer\Astral Spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Astral Spoofer\Astral Spoofer.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:568
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4188,i,8293235976513689021,7261015831736501466,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:8
    1⤵
      PID:2492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-0-0x00007FF837803000-0x00007FF837805000-memory.dmp

      Filesize

      8KB

    • memory/568-1-0x0000019271AA0000-0x0000019271CEA000-memory.dmp

      Filesize

      2.3MB

    • memory/568-2-0x00000192745C0000-0x00000192747D2000-memory.dmp

      Filesize

      2.1MB

    • memory/568-3-0x00007FF837800000-0x00007FF8382C1000-memory.dmp

      Filesize

      10.8MB

    • memory/568-4-0x0000019276B60000-0x0000019276B72000-memory.dmp

      Filesize

      72KB

    • memory/568-5-0x00007FF837800000-0x00007FF8382C1000-memory.dmp

      Filesize

      10.8MB

    • memory/568-6-0x00007FF837800000-0x00007FF8382C1000-memory.dmp

      Filesize

      10.8MB

    • memory/568-7-0x0000019276E10000-0x0000019276EC2000-memory.dmp

      Filesize

      712KB

    • memory/568-8-0x0000019276D90000-0x0000019276DB2000-memory.dmp

      Filesize

      136KB

    • memory/568-10-0x0000019276DC0000-0x0000019276DFC000-memory.dmp

      Filesize

      240KB

    • memory/568-11-0x00007FF837803000-0x00007FF837805000-memory.dmp

      Filesize

      8KB

    • memory/568-12-0x00007FF837800000-0x00007FF8382C1000-memory.dmp

      Filesize

      10.8MB

    • memory/568-15-0x00007FF837800000-0x00007FF8382C1000-memory.dmp

      Filesize

      10.8MB