General

  • Target

    f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

  • Size

    237KB

  • MD5

    a46d418f60ad2ba7a8d579607a5b2ba6

  • SHA1

    eca362a36a86322b2f8da228f363b98d7083095b

  • SHA256

    f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

  • SHA512

    600725e4208c0efb599e80d678b7d5532c3bad6057c3a6d891b764ce2bcc582e43e94a556d25eb8b91455c2987b56e3f497c2c5d902960033e512900eebbe230

  • SSDEEP

    3072:hGYT9CuyWCEtb9mpu0k7XxBQbDS0jiMJJ8xx5AauNErHHb:hGYT9CuyWCKb9mpzkXxBQP9tvMDuNYn

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5641014861:AAEm_7YGp9cbvOBbk5wT5BYfwW_Yl2L8a9Q/

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections