General

  • Target

    08b34feb13ef3b08ecce62396b953e531bd32c43ef4220e60db3df126b9d200d

  • Size

    235KB

  • MD5

    407acadfea742630a3cf624e7abbfb36

  • SHA1

    effdd42493e507ce4e5be3a1d988e7d14558a810

  • SHA256

    08b34feb13ef3b08ecce62396b953e531bd32c43ef4220e60db3df126b9d200d

  • SHA512

    cc084d9b31a8b1123dc77ef68075548ed2db99b1e1fd974256292534608361b64e1a6803a69266cf3624eb68ab2864a130cdf5351771851da718d978e6ddb99c

  • SSDEEP

    3072:T1X/oJbXQ++GG+xYL23napGEzV72h6p6fbW0e5QkUx1XM:T1X/T++GG+xM23nap7572MebW0MUxV

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 08b34feb13ef3b08ecce62396b953e531bd32c43ef4220e60db3df126b9d200d
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections