General

  • Target

    1.vhd

  • Size

    18.0MB

  • MD5

    61d53ce85393c16893d5a20e28ba7975

  • SHA1

    8161c028b9351c58ad9440211ce436693027cb7e

  • SHA256

    b1c0b2b8c165b4144be04ac5138af82825f61f4928a4ddf8b9db44f3a2ba1e0d

  • SHA512

    42eb47aba31bc3da5eae9b892bb85398a91ba163d9eeaf21719be9013c2012afb8443e699b673d113ab55194c9352747de40181b78e77f90227f105821ade7fb

  • SSDEEP

    768:qyDRGOd/DFZhnkURGOd/DFZhnkJpbqA4mWp+qY5YP6NZcmXpgF6TG9TK7egGhHzl:qyDRGgV9RGgVMpbK6k64hHzr8eCdn19

Score
10/10

Malware Config

Extracted

Family

purecrypter

C2

https://ashaambulanceservice.com/Vuzbri.bmp

Signatures

Files

  • 1.vhd
    .vhd
  • out.vhd
    .vhd
  • $RECYCLE.BIN/$I40P23D.exe
  • $RECYCLE.BIN/$I4FIL8H.js
  • $RECYCLE.BIN/$I5VEPRW.js
  • $RECYCLE.BIN/$IMH8R2U.js
  • $RECYCLE.BIN/$R40P23D.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • $RECYCLE.BIN/$R4FIL8H.js
    .js
  • $RECYCLE.BIN/$R5VEPRW.js
    .js
  • $RECYCLE.BIN/$RMH8R2U.js
    .js
  • $RECYCLE.BIN/desktop.ini
  • System Volume Information/WPSettings.dat
  • T817630494847_Payment_receipt_Pdf.js
    .js