General

  • Target

    3072193fbb271c8400b427bfd22ac936.exe

  • Size

    214KB

  • MD5

    3072193fbb271c8400b427bfd22ac936

  • SHA1

    be521f536e9766c6faf840315c9bedab8501b023

  • SHA256

    d696d93b0b75d1fcd1c14fddc65cbbd7fb96bf706a04a608174d9828b1e344da

  • SHA512

    0e704c1fbb4b55d8d78edaa4b051d6188c27f6d1b44ebc14b755ea86e7f53b80bdba931926aa14e5419794475d017c0d36318c81ea52ace6220eca210cd8b877

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1698102386:AAHWYbuf-rLmgfOsAgCnA_t8ncjPXSF5S8c/sendDocument

Signatures

  • AgentTesla Payload 1 IoCs
  • Agenttesla family

Files

  • 3072193fbb271c8400b427bfd22ac936.exe
    .exe windows x86