Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:43

General

  • Target

    13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe

  • Size

    234KB

  • MD5

    780e2a8a98b96eb6f646137f778e9615

  • SHA1

    d4a233f437c21c4bddeb09b06bc8d61a84a05d22

  • SHA256

    13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485

  • SHA512

    a4dc6b8c6c753b252949a0f621dc50b2b137b7c37a8b44f299580bae5bb18b5e39b8dfd5d743ce71f54faebc59def338aff90411b4e051f8fb27e200a5a976d5

  • SSDEEP

    3072:n6/iGyuyTJocrVOvbmoU6gcBHQ8Axq5ScpehJ:n6/iGyuyTJTOvbXd/HQ8AxUpW

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gardentasks.co.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MJSlater68

Extracted

Family

agenttesla

Credentials

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe
    "C:\Users\Admin\AppData\Local\Temp\13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4656-0-0x00000000746DE000-0x00000000746DF000-memory.dmp
    Filesize

    4KB

  • memory/4656-1-0x0000000000650000-0x0000000000690000-memory.dmp
    Filesize

    256KB

  • memory/4656-2-0x0000000005680000-0x0000000005C24000-memory.dmp
    Filesize

    5.6MB

  • memory/4656-3-0x00000000051D0000-0x0000000005236000-memory.dmp
    Filesize

    408KB

  • memory/4656-4-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB

  • memory/4656-5-0x0000000005E80000-0x0000000005ED0000-memory.dmp
    Filesize

    320KB

  • memory/4656-6-0x0000000005F70000-0x000000000600C000-memory.dmp
    Filesize

    624KB

  • memory/4656-7-0x0000000006530000-0x00000000065C2000-memory.dmp
    Filesize

    584KB

  • memory/4656-8-0x00000000064D0000-0x00000000064DA000-memory.dmp
    Filesize

    40KB

  • memory/4656-9-0x00000000746DE000-0x00000000746DF000-memory.dmp
    Filesize

    4KB

  • memory/4656-10-0x00000000746D0000-0x0000000074E80000-memory.dmp
    Filesize

    7.7MB