General

  • Target

    84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4.exe

  • Size

    246KB

  • MD5

    13630d88822f2499d58ee62bc22bea8e

  • SHA1

    d7b9d32da158d3be1082a93735bca369a20c2bd0

  • SHA256

    84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4

  • SHA512

    adee10d68c9959335d1a6a4f88d37cc9b0a7a17a3c53b45c9a9027f49dfc29e050983a38e703057b4c1368a82b0b637b9f4c306fa53715ddfef097e69203ea8c

  • SSDEEP

    3072:o9QowYAVykqnDHZMmmkqdfxgFL9Z5pyKEKYdvB:o9QowYAVykqndMmIGFpYKp

Score
10/10

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • Agenttesla family
  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections