General

  • Target

    940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1.exe

  • Size

    246KB

  • MD5

    d7dfc312f14a618a89496d1877d81dbf

  • SHA1

    254feadc7b0265f24c42dd0e17311269a3c62cbd

  • SHA256

    940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1

  • SHA512

    41d68028f6e1d4c047ee80e0f12353605cf794f6b29f7a28208933473d054d713e02a04d223be23333eb0f63cc071badae0b9fca9e55c520255d0e05431b44ff

  • SSDEEP

    3072:YFbBl7xzLrTD4U46+MuOR+hr8T+ks/9eFIin5NvFMd2qf:YFT7xzLrTD4UQMbi9YKiXFMc

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6699017241:AAF6AbO-YOnLd-PVOPirAbnkK1ZplmEL8BY/

Signatures

  • Agenttesla family
  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections