General

  • Target

    39ce88ec52a252e9572bc6cf3d829bcdc928179651d7b247b61da505ddb06bf7

  • Size

    3.6MB

  • MD5

    9cee4370812e844fc172b04864a8454f

  • SHA1

    927f063d24c5d7726244efd9cda4e012449468e2

  • SHA256

    39ce88ec52a252e9572bc6cf3d829bcdc928179651d7b247b61da505ddb06bf7

  • SHA512

    b0a2c6e6b73f2dba22d169b98789984504a0908ec54461b55fa25f462ff54726fc593c23b873cf28dbd1213b7e74386f18e1a37a50bf636aa4a9c814c7f128b8

  • SSDEEP

    12288:TozA2n9dH5M2vkm0aFRv3pId9RU9rvZJT3CqQrhryfQNRPaCieMjdvCJv1Vi0ZRg:ToG9vh1X/0

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detect LockFile payload 1 IoCs
  • Detected Mount Locker ransomware 1 IoCs
  • Detects Surtr Payload 1 IoCs
  • Detects Zeppelin payload 1 IoCs
  • Lockfile family
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Masslogger family
  • Matiex Main payload 1 IoCs
  • Matiex family
  • Mountlocker family
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Surtr family
  • Vulturi family
  • Vulturi payload 1 IoCs
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Zeppelin family

Files

  • 39ce88ec52a252e9572bc6cf3d829bcdc928179651d7b247b61da505ddb06bf7