General

  • Target

    9338e8090b23bb8b501ba6ced8c6c93cdf6039955d6a2d42e5b6c59551f812cd

  • Size

    248KB

  • MD5

    b14ebda525bba7fbc6229d53db44f64a

  • SHA1

    176928813d5a5013d72c96a84fda559d613e6d43

  • SHA256

    9338e8090b23bb8b501ba6ced8c6c93cdf6039955d6a2d42e5b6c59551f812cd

  • SHA512

    86cfded73d6544064d91e278a2c93911557253726505d5453fdf2f37aa4b2c286537f22533601bf2a34b7cde79c6ebc4e19642aff44183e8b473bd4605810d6d

  • SSDEEP

    3072:RDM0sEMzRL38KZmzaaTLVZ6LfhNOgfA/5v9D++dQ1hCCznH:ZM0sEMzRL38KZmzaaT3wDBIlAAgA

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7185592808:AAH40VecOIxIokAMjd2dL-3MoQxpbXJyxfE/

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 9338e8090b23bb8b501ba6ced8c6c93cdf6039955d6a2d42e5b6c59551f812cd
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections