General

  • Target

    df31b3fc7860b4eabb64b6673cf1fbb0b049dfe94e41d8d3c7e080fe6b1880ec

  • Size

    42KB

  • MD5

    14daead92b9de032a82fe69eb67ec4d0

  • SHA1

    cf25b43bd3b63d76b00f986c73f850cce781dcd2

  • SHA256

    df31b3fc7860b4eabb64b6673cf1fbb0b049dfe94e41d8d3c7e080fe6b1880ec

  • SHA512

    c9c9f3afdd27ed69f4de77f2a4280360bd5e2c47ab6fea1a5a601513b9666a647a8d981f1e9e14cad0ee007c742e3db35ed66832de50e8f187fd791fefc9884f

  • SSDEEP

    768:0moRgBZ6an8z5pDts+uZeL/GMTjyKZKfgm3EhbH:0mh1n8z5PseL/GMT+F7EBH

Score
10/10

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/946338467808428062/fmmZTEvI-K5ZRlswedTLLYiuPBYmwQGI4X7ryxFYBd_BclaBEyk1LxQQW5CDkKyFBx7m

Signatures

Files

  • df31b3fc7860b4eabb64b6673cf1fbb0b049dfe94e41d8d3c7e080fe6b1880ec
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections