Dropped Burrfers | ZeroBOX
Name 1e6be5cf2a35ebaa79e0265c0e5dafaa2156d144
Size 243.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 3855d3e1f7459faa7ce62acfc54ba624
SHA1 1e6be5cf2a35ebaa79e0265c0e5dafaa2156d144
SHA256 3ce54c43bf9e12d00ec37443ba100e2eb579dcb874f98c942d156b9980f5f8b6
CRC32 EA8E88B0
ssdeep 3072:OVCYuuW+m+V3SiTit8uIQbk6t85OSSuBNz:OV8uW+m+V3VitWQbk6tqSiR
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Win_Trojan_AgentTesla_M_B_Zero - Win Trojan AgentTesla
  • OS_Memory_Check_Zero - OS Memory Check
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Name_Check_Zero - OS Name Check Signature
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name bb1cb7df38da77d3b6c67ec032a7d7509824767e
Size 241.0KB
Type data
MD5 6299c472adc46852db3733375cda87cd
SHA1 bb1cb7df38da77d3b6c67ec032a7d7509824767e
SHA256 c70369a36adef30ef913820acc0f0940385c453682ae70fa97e54404b887b167
CRC32 7771C86D
ssdeep 3072:3VCYuuW+m+V3SiTit8uIQbk6t85OSSuB:3V8uW+m+V3VitWQbk6tqSi
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Win_Trojan_AgentTesla_M_B_Zero - Win Trojan AgentTesla
  • OS_Memory_Check_Zero - OS Memory Check
  • OS_Name_Check_Zero - OS Name Check Signature
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 8578f5018fe00e0d930e462756c4c4ee52906c89
Size 51.0KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 02cf16fd4140e28986c9aa256363b444
SHA1 8578f5018fe00e0d930e462756c4c4ee52906c89
SHA256 096de98df48dfbc653c7153c041a92e2005c943a022a5e3d4aaa73a1d74bf424
CRC32 FCEFEE80
ssdeep 768:7IIZypBNqHS41id4OH7LzEXE6TK+aLmLTI2dq018k/vbbng+phruOZi:7SbgHL4z7UXEa3dq01hvVhruCi
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE32 - (no description)
  • Is_DotNET_DLL - (no description)
VirusTotal Search for analysis