General

  • Target

    b263e1e0903067437ed4e762642d1d59294823175ff56278316b0aff8b9d566a

  • Size

    239KB

  • MD5

    d60c43fc795ee3b01c9336e6f63fbfeb

  • SHA1

    c85f30e10befeaed035782de9def9f98db509b44

  • SHA256

    b263e1e0903067437ed4e762642d1d59294823175ff56278316b0aff8b9d566a

  • SHA512

    771d9d942146dd8fe62c4abd678f63c7b20b19126a7a4fc7375fbed519bbd81f71b3fa7462a2802f42f7a3969199c8db1edcc5c670439bc71926c9a196108928

  • SSDEEP

    1536:S87aPcF38d8W+lwM1Bu0RF0ZzImtosgwrtoFSnRTZm6mf78AbyWGlPq+2q+MBLA7:SIqY3QslEn3ElbEr20bGX6nsfXT

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b263e1e0903067437ed4e762642d1d59294823175ff56278316b0aff8b9d566a
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections