General

  • Target

    94f1925eceb53f70f8e99faeb2fc2c15f0474349c7fbed3c2dd3b83e3f3a60de.zip

  • Size

    86KB

  • MD5

    8d547c9bca6581dd288649ec36273de5

  • SHA1

    cb0601399a533c351ec1faf312766e69c507a3ed

  • SHA256

    94f1925eceb53f70f8e99faeb2fc2c15f0474349c7fbed3c2dd3b83e3f3a60de

  • SHA512

    0535a9002d0006020cf5dbd06c679afd923b8b6cf1c114330f5f4ed82f256e1d796718b9e5ba9292bbe79a8733f0f171c88bc7d4d7bc872bbf138e9eb4b38910

  • SSDEEP

    1536:Pt+vGX8TNA7zdEaehPIA4QOgXa0Km5CigYa/B6Ctr5elwgCmp0ErxJ9NfEcVar9B:Pt++X8JA7zd2PINQHf5CD/BD5elwkp7K

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 94f1925eceb53f70f8e99faeb2fc2c15f0474349c7fbed3c2dd3b83e3f3a60de.zip
    .zip
  • DOCUMENT.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections