General

  • Target

    85f1e28eb004051825e9d38a727ac8971eab4b3e1585339a33596fb7101e5ac6.exe

  • Size

    235KB

  • MD5

    adf241956d73017b877baf6424b0d399

  • SHA1

    3561e280daa96eee621cf6592eced10fe39f364a

  • SHA256

    85f1e28eb004051825e9d38a727ac8971eab4b3e1585339a33596fb7101e5ac6

  • SHA512

    f82bae14c8df18002dc507efc5993d2706c1e4f99e66c0deb15acc4beb699cbc42a10ce5e4f840897d73d3eaa5ac632d527785ce0487329b71793bbfc23ed422

  • SSDEEP

    3072:WWuymieuqQkdV8bjx0gZVT1mNpgmNQj5+uNcAR:WWuymieuqQkdV8bjxTQpgmNQBNp

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 85f1e28eb004051825e9d38a727ac8971eab4b3e1585339a33596fb7101e5ac6.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections