General

  • Target

    bc6d9219263a801907b3e172b1f2945a7433efaf70dc6d010fcab1d50730c64c.exe

  • Size

    18.3MB

  • MD5

    cb225ca7a71b9a45ad05b65c4d3cea0e

  • SHA1

    0aaf230819f2430e0cb45d9b121f3211f94ab253

  • SHA256

    bc6d9219263a801907b3e172b1f2945a7433efaf70dc6d010fcab1d50730c64c

  • SHA512

    17140b12e31c97c2e87dc69619770a8ad1732aa5b9eb1dcc778501073d56fedd373f1cc5a91a397424e60fc358f89f5114869ac0e9a00d383d3f9e88db7bbe34

  • SSDEEP

    3072:qrs+6Wa+HvJ0JyyyyyyyyyyyyyyyyyyyyyLyyyyyyyyyyyy9yyyyXT1R0orHZz5x:qQ+6Wa+HvJLEEHZbMV

Score
10/10

Malware Config

Signatures

  • Agenttesla family
  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • bc6d9219263a801907b3e172b1f2945a7433efaf70dc6d010fcab1d50730c64c.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections