General

  • Target

    a06603e7b38c94a412964efcdf34b3d5bbbad837459137f656094441218fcbde

  • Size

    49KB

  • MD5

    24b4d88706c406e590165b4610eb03ed

  • SHA1

    4fd9600a00d7e894474a8f8161717c8f1dd6e890

  • SHA256

    a06603e7b38c94a412964efcdf34b3d5bbbad837459137f656094441218fcbde

  • SHA512

    61158e62b24f5e439076f5a6919388a06b4fd6450f0802d61611ddebc11086e9b131115feaf688563ce9e25b9816e3727f9f76a9be1cc4e7f173b09363c8ba07

  • SSDEEP

    768:p4gWknHb7kMW0PMowfuZ5L3jcTjfKZKfgm3EhePHgtXx3/ThaaV:p4gaME1yL3jcTLF7EcPHgth3/3V

Score
10/10

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/877528061078278187/nHQ5HimIuHl8y3vYo0-_FPULqqY3ROm2Urf3-blMoEAl_Hty9RJmxZyXEgkxeIu8aCL-

Signatures

Files

  • a06603e7b38c94a412964efcdf34b3d5bbbad837459137f656094441218fcbde
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections