General

  • Target

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

  • Size

    282KB

  • MD5

    f6b5284fa1b205c9a374388b2d74690c

  • SHA1

    db22815c3c3d734bfa5385363daec128a3076c9a

  • SHA256

    b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16

  • SHA512

    cbae2905491910fc6ceba07b28820af05b6b5fa5c384273ee2a90bb9bb6fc0872f0182b71e29abd1e6217462463fa29c53b577026b5d15e6208efdb42adec6d6

  • SSDEEP

    6144:HLlkvfGgado3JGcgnXArPDyXNEeSr3OEVP55gIibi:HJkXGFdo3EFXS2C97

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zeyiti-sa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZCu)LIW6

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family

Files

  • b0394f482d51fa137e00ce6dde18239c4c0bd5a9c70211eb7dd15189e351ab16
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections