Dropped Burrfers | ZeroBOX
Name 741deb11a813933369b1465587528f011d3d6b85
Size 240.5KB
Type data
MD5 a70eafcc938fa071572a0d8b4275f798
SHA1 741deb11a813933369b1465587528f011d3d6b85
SHA256 7389bb96a37729dbe6bb0e000d4e3f2d2aa785e7b80ad52cf2bbfacd3336bb3a
CRC32 B8EF7946
ssdeep 3072:o34DXDvzgiyxjiNSWj+cLuaD2gSrb5hB38EIOs:o34DXDvzg1ib6lgSrR8EHs
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Win_Trojan_AgentTesla_M_B_Zero - Win Trojan AgentTesla
  • OS_Memory_Check_Zero - OS Memory Check
  • OS_Name_Check_Zero - OS Name Check Signature
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name b013414eafb50495e71201f9704c4baee7e59ebb
Size 243.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 c2d634b20cca6bb70ec434dd365c2806
SHA1 b013414eafb50495e71201f9704c4baee7e59ebb
SHA256 a62bf5bb737b6ff08de126c861f7e6376c3512d32389b667d7994bda9f4cf8d5
CRC32 E92943C3
ssdeep 3072:734DXDvzgiyxjiNSWj+cLuaD2gSrb5hB38EIOsF6:734DXDvzg1ib6lgSrR8EHs8
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Win_Trojan_AgentTesla_M_B_Zero - Win Trojan AgentTesla
  • OS_Memory_Check_Zero - OS Memory Check
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Name_Check_Zero - OS Name Check Signature
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 8578f5018fe00e0d930e462756c4c4ee52906c89
Size 51.0KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 02cf16fd4140e28986c9aa256363b444
SHA1 8578f5018fe00e0d930e462756c4c4ee52906c89
SHA256 096de98df48dfbc653c7153c041a92e2005c943a022a5e3d4aaa73a1d74bf424
CRC32 FCEFEE80
ssdeep 768:7IIZypBNqHS41id4OH7LzEXE6TK+aLmLTI2dq018k/vbbng+phruOZi:7SbgHL4z7UXEa3dq01hvVhruCi
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE32 - (no description)
  • Is_DotNET_DLL - (no description)
VirusTotal Search for analysis