Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 02:59

General

  • Target

    5927a9bc2bcecacffc82b6d5bca68bd1654f7eb5bbd6517e3a1e028b308197ce.exe

  • Size

    264KB

  • MD5

    f2193f97be91bda7a82e6ed7f3129815

  • SHA1

    9c533af6f2e6e45fd99132e13d8e90663f9707e3

  • SHA256

    5927a9bc2bcecacffc82b6d5bca68bd1654f7eb5bbd6517e3a1e028b308197ce

  • SHA512

    119fbbe576f48258ce92d9d11c5e3880cd1305e79f4c1eaf4d2d4ad0adc908224799e40d036e0622ba86350df25486fc4970ac104d1f9b4e6c8923f24411c1ae

  • SSDEEP

    3072:wviGyuyhk9fnltbUfLREZS2L5+6JrPGb:wviGyuyhk9fnltbgmZS2NrO

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\5927a9bc2bcecacffc82b6d5bca68bd1654f7eb5bbd6517e3a1e028b308197ce.exe
    "C:\Users\Admin\AppData\Local\Temp\5927a9bc2bcecacffc82b6d5bca68bd1654f7eb5bbd6517e3a1e028b308197ce.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-0-0x0000000000960000-0x00000000009A2000-memory.dmp

    Filesize

    264KB

  • memory/2248-1-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-2-0x0000000004BD0000-0x0000000004C10000-memory.dmp

    Filesize

    256KB

  • memory/2248-3-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-4-0x0000000004BD0000-0x0000000004C10000-memory.dmp

    Filesize

    256KB