General

  • Target

    3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6.exe

  • Size

    234KB

  • MD5

    ca3eb964a153ee205b42a58827ed7121

  • SHA1

    a09386b0c516ec830e01887ffa5571056ee06c5e

  • SHA256

    3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6

  • SHA512

    795f49c6f4053cdb189a5a91560e37f94d4d174ed9e1823870a9be75aadd65702d1f7bcc73b5c28b8ffaad2132300d9302065cb4777b9bfc6706ff5dd940766d

  • SSDEEP

    3072:2KwmyuyGsrCzYbCAQvzufMRLnPvcxJ55FkM1ti:2KwmyuyGsrCUbCju0RrPvc1kMz

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections