Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:29

General

  • Target

    82b1416c0fcf97ac7aae6c308dde69c8.exe

  • Size

    244KB

  • MD5

    82b1416c0fcf97ac7aae6c308dde69c8

  • SHA1

    df4775ea8402c5dd06a024c81be735a567ce5d2d

  • SHA256

    727ba9875751b31232339f91003c267e9e80631e908e84b05d05960c85d18184

  • SHA512

    bea12f70ef9309af2e2093b816ef1daf5096c03ec5492d962ba80fcd8f775451206b8cc3e869144c7a104801ab65e3b8d156829fa7e2580763aa564e38f67a9b

  • SSDEEP

    3072:RVoxui6y6yJ1YpISa0Ws6EHlC15p0hJFPf2:RVoxui6y6yJ1YpIvdKlC2hJJ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6846062945:AAGabPi9vxKPIKfVbRT2fLEd-Rnu3DtD_6I/

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\82b1416c0fcf97ac7aae6c308dde69c8.exe
    "C:\Users\Admin\AppData\Local\Temp\82b1416c0fcf97ac7aae6c308dde69c8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-0-0x0000000000D70000-0x0000000000DB4000-memory.dmp

    Filesize

    272KB

  • memory/2932-1-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-2-0x0000000004E90000-0x0000000004ED0000-memory.dmp

    Filesize

    256KB

  • memory/2932-3-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-4-0x0000000004E90000-0x0000000004ED0000-memory.dmp

    Filesize

    256KB