General

  • Target

    cf27646778ca453e35ac51edb43dd53cf17f98752584df13d1a1b47216a10ca9

  • Size

    367KB

  • MD5

    3d6a71c9975120fdb1f8632e397186f9

  • SHA1

    28361f3e52980c61f4e9296c5eadb0a14bc16f85

  • SHA256

    cf27646778ca453e35ac51edb43dd53cf17f98752584df13d1a1b47216a10ca9

  • SHA512

    a8575c106bceee82e18d7719327f2c681187ec62e08194de01a76ebd80d0aa47ccb41f680060956d300640a1e26f686e640d6e3c19b1b4c0db57aa956a39f61a

  • SSDEEP

    3072:MtJHg/rntoaLx8RvZ1jO7iTqEoDOYW2HfLcGAoaKTkmB5MjA3tV3edY:bTng/aimtKYBT0SRnUY

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • DCRat payload 2 IoCs

    DCrat.

  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detect LockFile payload 1 IoCs
  • Detected Mount Locker ransomware 1 IoCs
  • Detects Zeppelin payload 1 IoCs
  • Lockfile family
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Masslogger family
  • Matiex Main payload 1 IoCs
  • Matiex family
  • Mountlocker family
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Vulturi family
  • Vulturi payload 1 IoCs
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Zeppelin family

Files

  • cf27646778ca453e35ac51edb43dd53cf17f98752584df13d1a1b47216a10ca9
    .js