<tutorialjinni.com/>

JSSLoader RAT

Posted Under: Download Free Malware Samples , Malware, RAT, Windows on Mar 26, 2022
JSSLoader RAT
JSSLoader is a Remote Access Trojan (RAT) is spreading through Microsoft Excel's XLL add-in file. An XLL file is a type of dynamic link library (DLL) file that can only be opened by Excel. JSSLoader is a small but capability rich RAT. It can maintain persistence, data ex-filtration, additional payload delivery and auto updating. It is allegedly related to supposedly Russian criminal gang FIN7.

JSSLoader XLL File Signatures

Family: Win32:DropperX-gen [Drp]
MD5: feca1b74d39cc8cf7219ecd8264c3fca
SHA256: a8da877ebc4bdefbbe1b5454c448880f36ffad46d6d50083d586eee2da5a31ab

JSSLoader XLL File Download

Download JSSLoader XLL File Sample

JSSLoader RAT Signatures

Family: Trojan/Win.Stealer.C4963829
MD5: 253cb5361e43bfb1931fa115336e7c16
SHA256: da480b19c68c2dee819f7b06dbfdba0637fea2c165f3190c2a4994570c3dae2a

JSSLoader RAT Download

Download JSSLoader RAT Sample


imgae