General

  • Target

    0d55d9509730eade8dac7811d508b7ab0df6c018e2867b3af69c7c309f9006ac

  • Size

    240KB

  • MD5

    65435ea324a28dcd1b314b1b10c02951

  • SHA1

    497a4463db2b8db7279dafa3ddb2496e01dde04f

  • SHA256

    0d55d9509730eade8dac7811d508b7ab0df6c018e2867b3af69c7c309f9006ac

  • SHA512

    37afe959669d5fb1ccd95704140c7ae5a7323bdfc8325cac3e4b372e936996963ee0f01ddcf7c0b4c06a4edaa89b0d6284774d3a77250647178c8647095b23fe

  • SSDEEP

    3072:6PMVHbnDyj0OC928iyv2Kjhp+2c2FjYrQCBa4XlYflXXEz5RgM7dE4l01:6PMVHbnDygOC92aCQ46fpXEIM7e

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7109324415:AAEtV_HPY0H5mFN38xCDvDx9wl-kKb9q3qg/

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 0d55d9509730eade8dac7811d508b7ab0df6c018e2867b3af69c7c309f9006ac
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections