General

  • Target

    0ebc25a1143481ae63dbb43869a289286c2a2b6d19ed2e41dc3128353046f10c.bin

  • Size

    388KB

  • MD5

    5290830c64b5de363ef5a93d4820e4e6

  • SHA1

    fb5fadc51f54cb04a5d6b8fb5fac86000f366cd4

  • SHA256

    0ebc25a1143481ae63dbb43869a289286c2a2b6d19ed2e41dc3128353046f10c

  • SHA512

    2d746ffe767a7507662a45fff8198c948903099932dda6167b42c1d71f9f6256ae6db9b4aa83126511145636ec58f22342f41cb36a8c4eb390673115c54432e6

  • SSDEEP

    3072:MtJHg/rntoaLx8RvZ1jO7iTqEoDOYW2HfLcGAoaKTkmq5MjA3tV3oObOO/UV:bTng/aimtKYBT0NRnFB/UV

Malware Config

Extracted

Family

joker

C2

https://flashdownloadserver.oss-cn-hongkong.aliyuncs.com

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • DarkTrack payload 1 IoCs
  • Darkcomet family
  • Darktrack family
  • Detect LockFile payload 1 IoCs
  • Detected Mount Locker ransomware 1 IoCs
  • Joker family
  • Lockfile family
  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Masslogger family
  • Matiex Main payload 1 IoCs
  • Matiex family
  • Mountlocker family
  • Shurk Stealer payload 1 IoCs
  • Shurk family
  • StormKitty payload 1 IoCs
  • Stormkitty family

Files

  • 0ebc25a1143481ae63dbb43869a289286c2a2b6d19ed2e41dc3128353046f10c.bin
    .js