General

  • Target

    d8c769a0a595f87e324e4e36021306b6bbf6005b498832730d6e5931d357a440

  • Size

    234KB

  • MD5

    00eb40f4ac2592f1a1ff8cb465f390d6

  • SHA1

    3a7f575cccd1fa5f5512f290e533208a18e0537d

  • SHA256

    d8c769a0a595f87e324e4e36021306b6bbf6005b498832730d6e5931d357a440

  • SHA512

    770e102c00b99613c1f65099674ab534f1866baa42dad80ae296464fac75c3e2fd4cdf6e2898b88bd755485b6b9b357a9b884a75333de3d463ef0d4e911a4c8e

  • SSDEEP

    3072:gJAuR1ZlxXh4XVhxbc+v2v8iYkb5G3/sS3J+V:gJJR1ZlxCXVhxbc+hiYkEsgJ

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • d8c769a0a595f87e324e4e36021306b6bbf6005b498832730d6e5931d357a440
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections