Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 01:45

General

  • Target

    bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58.exe

  • Size

    235KB

  • MD5

    7911215edc491695bf598dbff6f1d0c1

  • SHA1

    2eba02407a65333a3675b0bafda8ddd3f2f7fc99

  • SHA256

    bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58

  • SHA512

    e0c8c566925d0fd15b105270ca2c6599597502df6876378e6f676cc4e0ee2d05c36ba73210412c7eaf7bb051051087867e7c6921ff88533b0e2a9a8a263426c6

  • SSDEEP

    6144:UR1ZlxGUdnFTKh6BbiYHXvf4Ax+C0c+g:UR1ZlxGUdnFKobf/jMX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58.exe
    "C:\Users\Admin\AppData\Local\Temp\bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-0-0x0000000001090000-0x00000000010D2000-memory.dmp

    Filesize

    264KB

  • memory/2600-1-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-2-0x0000000004AF0000-0x0000000004B30000-memory.dmp

    Filesize

    256KB

  • memory/2600-3-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-4-0x0000000004AF0000-0x0000000004B30000-memory.dmp

    Filesize

    256KB