General

  • Target

    1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

  • Size

    164KB

  • MD5

    d562b83c3acb653ce909ce2a4bd1068a

  • SHA1

    72b7adfd48ab65893273669cd9d0cd80126d0168

  • SHA256

    1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238

  • SHA512

    50c4a7b48ac22fc269a9c6013b1a2f39fd58320897f3926ce3bccdcf6e39b3258aafce3ef1c48dc7e48e3a80c6cf11ea860ca8a970a0fd6db5df63aa46027b66

  • SSDEEP

    3072:3209plIVgnoj94mOzT8HzNB210sdGqehoABJKyE:m0RNfz0+BUJOgwy

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 1f051e1f23e6fe28300e99fa7e4f337626bc0fec38346be10b7fef0f1cd5e238
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections