General

  • Target

    8f346ed5d3eddf901407772f2c0c6f5e23047173fd31577fc5f0a4cf69e17ccb

  • Size

    41KB

  • MD5

    39de6035a5dd7a565f97f217520c35a5

  • SHA1

    a232321fe75caae461ebf64e6d55de20e5ddfcb1

  • SHA256

    8f346ed5d3eddf901407772f2c0c6f5e23047173fd31577fc5f0a4cf69e17ccb

  • SHA512

    661c02768626c8bd68154e81e6e9720608adf59332492a996cfbdd80f156cb714f0e2c1ec2cb5493ff590defdaaf080a3476da8976cb0751ef22d2118df8e37e

  • SSDEEP

    768:7scGoA9NQKrztwEuZ0edWTjFKZKfgm3EhMI:gcuLedWTZF7EaI

Score
10/10

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/994617389264142398/utf4En_sPJbC_6XTdqXWGdq4IfH5iI8wBQeuvLHgjdAj60kfdSpV2gh4td7dNuwrFPIe

Signatures

Files

  • 8f346ed5d3eddf901407772f2c0c6f5e23047173fd31577fc5f0a4cf69e17ccb
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections