General

  • Target

    f93a549b02a7e5e2c69447f9e80be87dcee4d4768b6c857438a244d67069669d

  • Size

    271KB

  • MD5

    d06805215fb9d61ec7f0cd79e5914955

  • SHA1

    b80530a0c2d41db93565eb11c917fbcdb1f69c0b

  • SHA256

    f93a549b02a7e5e2c69447f9e80be87dcee4d4768b6c857438a244d67069669d

  • SHA512

    780ebd89fda47cab3597d0e4c3fd4355f3d086e89c4f6454b358964be5d5a63c446ee6f2d77731f8d98ebcb9d87a1293c2aaf4fb6df6b7b772e83136a4d4d498

  • SSDEEP

    6144:u40hWC8D5zUMJ0DHTOEWqaB2Rd53cSXs0MiqumsLjkaLQ0CbiegS:uNhr81zU97yEWqaB2z53cSc0xqE37pW

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 1 IoCs
  • Agenttesla family

Files

  • f93a549b02a7e5e2c69447f9e80be87dcee4d4768b6c857438a244d67069669d
    .gz
  • Document Copy.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections