General

  • Target

    181c7f3ccdbc2582fbd97b457201768b8cb20735a8ada6f9cdfd604e13522948

  • Size

    3.5MB

  • MD5

    9bbb628516c0d85f775ff6bfdbaf0791

  • SHA1

    e8bdeb1ee8988ddfc016a2fefddb1466302f68b8

  • SHA256

    181c7f3ccdbc2582fbd97b457201768b8cb20735a8ada6f9cdfd604e13522948

  • SHA512

    143e1be9f931bd2b6ab9420feb611f8d63c74ecfbe661c6ae5cb1e28e3e3266c56558ab3159f4e061266cee0043a6378216ef62c391545b4cbc4dc064caf423b

  • SSDEEP

    12288:3f7cVSgE29xxspm0n1vuz3K9LvZJT3CqQrhryfQNRPaCieMjdvCJv1Vi0Z9t1SNN:3fadh1XE

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detect LockFile payload 1 IoCs
  • Detected Mount Locker ransomware 1 IoCs
  • Detects Surtr Payload 1 IoCs
  • Detects Zeppelin payload 1 IoCs
  • Lockfile family
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Masslogger family
  • Matiex Main payload 1 IoCs
  • Matiex family
  • Mountlocker family
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Surtr family
  • Vulturi family
  • Vulturi payload 1 IoCs
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Zeppelin family

Files

  • 181c7f3ccdbc2582fbd97b457201768b8cb20735a8ada6f9cdfd604e13522948