General

  • Target

    3f15ee0396f43e1b8d107bb26d820ec3e01502f8db659294ba0db483b719a5ee

  • Size

    264KB

  • MD5

    b0238e86a573cabec9f5f57db01fd3f6

  • SHA1

    020bd66397186c876f81a01e7b5511bb09fef981

  • SHA256

    3f15ee0396f43e1b8d107bb26d820ec3e01502f8db659294ba0db483b719a5ee

  • SHA512

    1156a455f96dfcd47c9320880297989312f7d6b0c6a3f2446333c6c4796d03c46eea671c454538d4428466c0e2ac7a71db76b201988164167e3d28751dae091d

  • SSDEEP

    3072:+qqaM97eOTPiK3DruiiF/XbKjPQ18lyiQBWqmj6MILxyq3CIH4KBtDXq5N7B5Cum:9CteODDmzK1yimMIFh6FksKBMHbVRMlp

Score
10/10

Malware Config

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 3f15ee0396f43e1b8d107bb26d820ec3e01502f8db659294ba0db483b719a5ee
    .exe windows:6 windows x86 arch:x86

    12115494f2c86ccfa8a7bf3471dfac33


    Headers

    Imports

    Sections