General

  • Target

    73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6.exe

  • Size

    234KB

  • MD5

    2170d820161215b951423a014e42b7dd

  • SHA1

    c3e0749d76d2df099de91e0d625d11cb22afb110

  • SHA256

    73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6

  • SHA512

    d845f9fd6b67bc5a26056aaaf3a240982b4b2203489417a8742d8b6fc31f9bcaca11c1b9116a202a081bf09489a1484fc97e0105a82cd3cb8f6eb638168586a4

  • SSDEEP

    3072:abmyuyGKIduUkbAHX8MDWMfRRK3T5QjoY4Rzv:abmyuyGKIduzbAHXDXCmol

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections