General

  • Target

    167c73656e26e69d418a9cbc4a811cdbacbf130bcc06ae3e6e4a4794ae94bad2.js

  • Size

    184KB

  • MD5

    bd1ec2725a7b48c24689625bcb7ba668

  • SHA1

    6e9b8d84bf5fcc6d96109df02934e35f410fc5cd

  • SHA256

    167c73656e26e69d418a9cbc4a811cdbacbf130bcc06ae3e6e4a4794ae94bad2

  • SHA512

    b6f969d4f1edbfc714ecf3e0bbe3677de2a43e52df6dde3766226e8ce3d84db67d3bbeed39f2ae7490de05738201682aa3975ff13abe986529a434a0fa2dfc71

Score
10/10

Malware Config

Signatures

  • WSHRAT Payload 1 IoCs
  • Wshrat family
  • JavaScript code in executable 1 IoCs

Files

  • 167c73656e26e69d418a9cbc4a811cdbacbf130bcc06ae3e6e4a4794ae94bad2.js
    .js