General

  • Target

    834dcb45f69745efb4ab4e6ebb5b57f4234c0354b71c227453a3511914fd99f3

  • Size

    351KB

  • MD5

    183a9b5052635adc9bacb93aa001ecc0

  • SHA1

    cccc102fb55a8052611f60a15cbdfd3a7303e9a3

  • SHA256

    834dcb45f69745efb4ab4e6ebb5b57f4234c0354b71c227453a3511914fd99f3

  • SHA512

    307b835c76293927c3eb01f1ee987bd8394ac1aa186d7e8ad0d1b2ce2d30bab073c8defcf628e032c61c389622a7dc0e3291946780208b647d03d5e7a417edc4

  • SSDEEP

    6144:5PYZTlIHVCCAU8RGRlJ3jJd3n/54Q7ShXfQmYMboDoWCfXjZrEDEBTx:50aHVnABIRlJ3lJ54Q7ShXfcQoaf6o7

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 1 IoCs
  • Agenttesla family

Files

  • 834dcb45f69745efb4ab4e6ebb5b57f4234c0354b71c227453a3511914fd99f3
    .zip
  • Shipping Document PL&BL Draft.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections