General

  • Target

    914d720b66d53810629e010493e8b810bc0176808c7fe8b169778bc7e46ee501

  • Size

    244KB

  • MD5

    a81a8d0daa3f53bdaeb3266dc3357476

  • SHA1

    23d61c5ba4fc0c9cd75e1e8a77053d59327516c4

  • SHA256

    914d720b66d53810629e010493e8b810bc0176808c7fe8b169778bc7e46ee501

  • SHA512

    bafff44484c635ef3a3f9822d9f5b83052af1bf52ca1b2ee0c2dc625fd69ddf0b3fe6e0340aa5a8e11ac6c010482b67b29351c0b6836e9267c501cef1c1cb253

  • SSDEEP

    3072:ZBGPDztlNV98ibhMEFx27S2lyy5sUqI052utfq1Zdo:ZBGPftlNV98imQq11Ytfqn

Score
10/10

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7369793648:AAEVAcSH3HhrNWPSPetVU1pS3jXGL72HQzY/

Signatures

  • Agenttesla family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 914d720b66d53810629e010493e8b810bc0176808c7fe8b169778bc7e46ee501
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections