General

  • Target

    049cf1a5c3ecd74b4de986216d1a8b9d10a21be4a1cd46db0a018679ae6423bb

  • Size

    743KB

  • MD5

    44229e676b5cf5b74c9dc24ba39a0e8f

  • SHA1

    c1e3fe1369b4f5d0df3b143e1e35824497c19b75

  • SHA256

    049cf1a5c3ecd74b4de986216d1a8b9d10a21be4a1cd46db0a018679ae6423bb

  • SHA512

    86c00cb77169f5707720e6ae892501dc6bce01ba0d1b4aceba01b255b1745b5ef64fdc1a223e0be2ecfda3a7317e41fe52a6263c8f2366fe0255e1f7a44ca4c1

  • SSDEEP

    12288:wWLM/FsabJ1woT1Omtjr/k+QoVxQH8rNN30PZd6l99VIVQd12kSpdrIH6lfZFiY/:3LK/bDPbVxniZd6l99EdrdZFz/

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 2 IoCs
  • Agenttesla family

Files

  • 049cf1a5c3ecd74b4de986216d1a8b9d10a21be4a1cd46db0a018679ae6423bb
    .zip
  • company profile_original.scr
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • excel doc spec.scr
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections