General

  • Target

    1133ebdd4a9e4fe36b9860f676c523e0a9f7419b345bc29cd5cbfd4cfc800e3b.exe

  • Size

    216KB

  • MD5

    6000c65c92c57aacb254a0086b11c94f

  • SHA1

    0445ffce0d85572af354edfe744a3762440f5c9b

  • SHA256

    1133ebdd4a9e4fe36b9860f676c523e0a9f7419b345bc29cd5cbfd4cfc800e3b

  • SHA512

    39adae1d57751d6d7680a836dcc49891788354c663405f25eecd18ad6e9456367530557199aef40005e1a71aef783a3670a5d6f46dcb08b51da590116a652cae

  • SSDEEP

    3072:xGVrVtjlopA8k8kGnRmc4UhUa794PJNp3yvzuOioNlBiJZV9XWsUm2KgMM3n9xGL:xfznLTUIwJ/ivznH+9G2LM37TU

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1611551445:AAFDJ3yQMlB3zXJGib2_TFkq1jedBMj3GTw/sendDocument

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family

Files

  • 1133ebdd4a9e4fe36b9860f676c523e0a9f7419b345bc29cd5cbfd4cfc800e3b.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections