Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:36

General

  • Target

    d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e.exe

  • Size

    234KB

  • MD5

    9dd5172ad690b1b107486f558b260d2d

  • SHA1

    2178edeb89ef25657ad7ee91c0502ef22febc0b8

  • SHA256

    d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e

  • SHA512

    be0633e058718ae7487c9a79770e8cfa71e7e02a28537c54aa9f55dd152748f2a7c1509c7fd6e852210b6a976784b1399d5c5ff0f3c42efc0f13d2e5478251f8

  • SSDEEP

    3072:UvldeCmyuzroZaXmb4bla8S3endPMWV5K2oBXG:UddeCmyuzroZaWb4blnwenyWbo9

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e.exe
    "C:\Users\Admin\AppData\Local\Temp\d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-0-0x000000007414E000-0x000000007414F000-memory.dmp
    Filesize

    4KB

  • memory/2740-1-0x0000000001170000-0x00000000011B0000-memory.dmp
    Filesize

    256KB

  • memory/2740-2-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-3-0x000000007414E000-0x000000007414F000-memory.dmp
    Filesize

    4KB

  • memory/2740-4-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB