General

  • Target

    2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

  • Size

    245KB

  • MD5

    7b02def3d93f23dd6a956381e17c0cd1

  • SHA1

    d27c3139a171731e04355e47b0c8087327c2e511

  • SHA256

    2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20

  • SHA512

    6edf37f21ecbfcefc6e131cc3e544eec26e40f3f4bfeefc58cb51040e7908c90f036e56ff0cbd2b6c282539be68e926a2fbda33acf236ff822abd67fe3e7ea23

  • SSDEEP

    3072:msloUQk4zMaHu2ojhqIWf2Gu8b2t3NWiu5ozSq0Or:mmoUQk4zMaO2ojhqI6Dub3NWiDOq1

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2d85be4b0711072c9bc1f6347f1a8d67de0e014c5d87d8a64dbca0ca323c1d20
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections