General

  • Target

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f

  • Size

    6.2MB

  • MD5

    b6f0eb23507c47104eab66ad0a08819b

  • SHA1

    be64773c7f863bd6bf8f0ccfee801c92dafa9152

  • SHA256

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f

  • SHA512

    0b25591196af8c6309266083a68395078ad08e85d7a8a10a266c763fa88897c1345d1d1ac7f2fa8953db52b8ffed9383c0788a04fb9c342e6912a95b4fa0d425

  • SSDEEP

    98304:BE33RYWBBWTr49wd20JBAUZLSsIixzflDT0nyJjD5MPzKnl6Lz:BW5deJVOsIEYKnqP+nl6v

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f
    .exe windows:4 windows x86 arch:x86

    022ca00fb0d4ff1420521d2d0b9a974c


    Headers

    Imports

    Sections