General

  • Target

    307753755c4d0a788f18b5c5875dab5dbf30d6b00523359188603f9df3167b70

  • Size

    702KB

  • MD5

    1118e83a5b4e5b67eb6cf57da7102eb0

  • SHA1

    1833e10d0f929c639498891ad7c574a66a84ebfd

  • SHA256

    307753755c4d0a788f18b5c5875dab5dbf30d6b00523359188603f9df3167b70

  • SHA512

    729a69c8b44993eadd6f0be0a4b12bbac5cd068ce159028000d186adc262122c3a728d9f322b92f9f54fdf363c6bf7632644891c12c0eda1bea5e00312a6a049

  • SSDEEP

    12288:9RLoJPfgENE9itsArRKqAgXeHbd6hAoYMLPKXRvXwjjc25MomWDg:95oJPfFNEcsArogAbd6hRYMLyX5Xwjwb

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 2 IoCs
  • Agenttesla family

Files

  • 307753755c4d0a788f18b5c5875dab5dbf30d6b00523359188603f9df3167b70
    .zip
  • Payment Confirmation#114_pdf.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Payment Confirmation#114_pdf/Payment Confirmation#114_pdf.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Payment Confirmation#114_pdf/pic.png
    .jpg