Analysis

  • max time kernel
    229s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 03:09

General

  • Target

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16.exe

  • Size

    282KB

  • MD5

    f6b5284fa1b205c9a374388b2d74690c

  • SHA1

    db22815c3c3d734bfa5385363daec128a3076c9a

  • SHA256

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

  • SHA512

    cbae2905491910fc6ceba07b28820af05b6b5fa5c384273ee2a90bb9bb6fc0872f0182b71e29abd1e6217462463fa29c53b577026b5d15e6208efdb42adec6d6

  • SSDEEP

    6144:HLlkvfGgado3JGcgnXArPDyXNEeSr3OEVP55gIibi:HJkXGFdo3EFXS2C97

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zeyiti-sa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZCu)LIW6

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16.exe
    "C:\Users\Admin\AppData\Local\Temp\b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16.exe"
    1⤵
      PID:5088

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5088-132-0x0000000000B00000-0x0000000000B4C000-memory.dmp
      Filesize

      304KB

    • memory/5088-133-0x0000000005D50000-0x00000000062F4000-memory.dmp
      Filesize

      5.6MB

    • memory/5088-134-0x0000000005520000-0x00000000055B2000-memory.dmp
      Filesize

      584KB