General

  • Target

    c85c5fd6257987d4386a8592e254eee58bcc3d8b7a0f8d7d2e4f7f8b5ef23f98

  • Size

    275KB

  • MD5

    8fc2871a91b48d1ae904d9eadb666427

  • SHA1

    40011dad7f77e746b1401907b5b0e52ae3a3eaec

  • SHA256

    c85c5fd6257987d4386a8592e254eee58bcc3d8b7a0f8d7d2e4f7f8b5ef23f98

  • SHA512

    80a555f90488a8202eaeb8a1db7ae366e00b590b1db3e51c361b5340cf0e1477b694e396cd2cb535af8f965269b840f02318d62439fca02dad2a2670643fa15a

  • SSDEEP

    6144:WeYFloQAYRAVV5zc0snOIwkAErX4GP97/ALJ82:qFlpAZV5zcsdVErXJP9kz

Score
10/10

Malware Config

Signatures

  • AgentTesla Payload 1 IoCs
  • Agenttesla family

Files

  • c85c5fd6257987d4386a8592e254eee58bcc3d8b7a0f8d7d2e4f7f8b5ef23f98
    .zip
  • RETENCIONES.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections