General

  • Target

    bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58

  • Size

    235KB

  • MD5

    7911215edc491695bf598dbff6f1d0c1

  • SHA1

    2eba02407a65333a3675b0bafda8ddd3f2f7fc99

  • SHA256

    bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58

  • SHA512

    e0c8c566925d0fd15b105270ca2c6599597502df6876378e6f676cc4e0ee2d05c36ba73210412c7eaf7bb051051087867e7c6921ff88533b0e2a9a8a263426c6

  • SSDEEP

    6144:UR1ZlxGUdnFTKh6BbiYHXvf4Ax+C0c+g:UR1ZlxGUdnFKobf/jMX

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • bc419893a2948f85aa53af290eca67dc626ab1467b72a45419385d0fe709fd58
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections