General

  • Target

    7750f2133f4bd392a5757fa453e4a264b59049b9ef626881c7e730e1180995d6

  • Size

    275KB

  • MD5

    acb2dfb43d781a72ffe6db80d7d18418

  • SHA1

    c4686ce2dbfdff72136f284106e9dca3e115936e

  • SHA256

    7750f2133f4bd392a5757fa453e4a264b59049b9ef626881c7e730e1180995d6

  • SHA512

    7d674eb1d109a82515660c35ea7e9d92b59d7fcc77578cd30dd4ed1e4f862e2d855e4591d41196d38e04b6e3b2b9bf42afc6c0d915931be3c468e548e01d3072

  • SSDEEP

    6144:GTiplkr+9wy0lXtwIb6BJoNunp7hXDP3eFu5/tvW3a9hw6WOOP2HjS:GTiplu+9vmXjAuNuLD3eo5Vu3ohUYHjS

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 1 IoCs
  • Agenttesla family

Files

  • 7750f2133f4bd392a5757fa453e4a264b59049b9ef626881c7e730e1180995d6
    .zip
  • COMPANY PROFILE.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections