General

  • Target

    9c14e179b7872b05d1b4f31d4fc7ffe738437a0036928c26b54b79ba3d08cfc5

  • Size

    241KB

  • MD5

    b8c72956fdaacc8311f27e53a484b746

  • SHA1

    1562425d36b0eb9dc5802f13a5f633a771fffb49

  • SHA256

    9c14e179b7872b05d1b4f31d4fc7ffe738437a0036928c26b54b79ba3d08cfc5

  • SHA512

    69191e3fec2f86b3df204a80463205d7485d7a14796e197c8daf39025c5f5e82beb9a4f7f4e9cf21f575375da26e4e5d50a834be9e76c1a7be88c9df835d6f1f

  • SSDEEP

    3072:GTWPRtJ9x18YgRN0+cB+aS3kala3P9cTl501I8gkRs:aSRtJ9x18YgRN0+cw0ala31cT189R

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 9c14e179b7872b05d1b4f31d4fc7ffe738437a0036928c26b54b79ba3d08cfc5
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections