Resubmissions

05-03-2024 03:19

240305-dvl2csdb5x 10

05-03-2024 01:58

240305-ceagysbc8w 10

General

  • Target

    247c373d0699414d8393e4f78f413d82f063810c63c3ccfd63c4e201af32620b

  • Size

    1.8MB

  • MD5

    a953eec2e51c5ce261319462f72aa4f8

  • SHA1

    e5753629ca581cc058366b2cc5c9979d61a7c7e5

  • SHA256

    247c373d0699414d8393e4f78f413d82f063810c63c3ccfd63c4e201af32620b

  • SHA512

    db8f4c3e7588a2962badac5e76c218c05edf396eaebde2f09fb512f9c40498e1ea6a1da771675e7ade42aef915a2f763c510944b1cb1e7eac27093bb3d44ef8d

  • SSDEEP

    12288:xg3Go9JeD3D4kSCWfee0XGn6GZKJvIj16oE93CMqL00Ls2A7bmM5yR9rPaDLkuAU:Rh19yhRUzAMC3aEWumV9sMT

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detects Zeppelin payload 1 IoCs
  • Gcleaner family
  • ModiLoader Second Stage 1 IoCs
  • Modiloader family
  • NetWire RAT payload 1 IoCs
  • Netwire family
  • Quasar family
  • Quasar payload 1 IoCs
  • Remcos family
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Zeppelin family
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

Files

  • 247c373d0699414d8393e4f78f413d82f063810c63c3ccfd63c4e201af32620b