General

  • Target

    9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611.exe

  • Size

    242KB

  • MD5

    1abc02588884a0d1d0c29117da4c8969

  • SHA1

    8581a5b7c321bfa6d1521aa636ab93f0f1f4df04

  • SHA256

    9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611

  • SHA512

    eed7a1f04c078d995d3657bed6dbaebe0f41eb61412c6471fc79086f2fa7abfc8d6c0b5643a3128e8d9c8ad7d0e8f2c3f790dc5729d9d55b11cfaa9849d1cccc

  • SSDEEP

    3072:WzOoxK+4txdJNZv0ypZvw9Qh9aJ7dqlkrwjqL57PnCzxW1R:WzOoxMtxdJNvpZvw9Qh9a52kmqFnCzQ

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6524734704:AAGq3YLDL6NzQcuHVLGgk3AVoRXLAEs79Dc/

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections