General

  • Target

    3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224.exe

  • Size

    217KB

  • MD5

    3fd094d995af4f9ff53317fb55474edf

  • SHA1

    f4bb31535bba9c9688e1b0dd431406331f97ed16

  • SHA256

    3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224

  • SHA512

    5b4463bd47f00b6ff057f52561faacb046f6f7f1d08923c3014603c8ad7f9924871f8f6b1372a12640b50b36b4bdd4b5f063e9a79f3150e96dd19f686d9ce916

  • SSDEEP

    6144:nwmCnJGbWLiUdGrpwX4O1sezcILUqrLLN:wrcbW3vfUsN

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5745656562:AAEWafwrgUiORYk4Z5mN1SY726IYW3inkfw/

Signatures

Files

  • 3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections