General

  • Target

    7eaf895726443a30f76344e4528bdefcd02e2bef7a03e0e300ced5e9656b27b1

  • Size

    3.5MB

  • MD5

    3c35239cd8fc79caf6114278899225f6

  • SHA1

    a60d22e313e2c79c7e4899ad7d1a71cd244452ff

  • SHA256

    7eaf895726443a30f76344e4528bdefcd02e2bef7a03e0e300ced5e9656b27b1

  • SHA512

    5f5d6a0c800d74d3458e5b0ddae197904718d0be29d8dbab3f8db8cbcae68af482c55f32d968999d1c4ec11b2fae1051af274c22477e741e65270ef75791d357

  • SSDEEP

    12288:bePnsFybWkDFKtQzuP83F7ULDenUKE/d2ZQ8HBf/ZLCxhZL0+P74jMRp1u3fjoa9:iPqwKtgorFf7qU2O8

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detect LockFile payload 1 IoCs
  • Detected Mount Locker ransomware 1 IoCs
  • Detects Zeppelin payload 1 IoCs
  • Gcleaner family
  • Lockfile family
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family
  • Matiex Main payload 1 IoCs
  • Matiex family
  • Mountlocker family
  • Quasar family
  • Quasar payload 1 IoCs
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Vulturi family
  • Vulturi payload 1 IoCs
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Zeppelin family

Files

  • 7eaf895726443a30f76344e4528bdefcd02e2bef7a03e0e300ced5e9656b27b1
    .vbs