General

  • Target

    32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a

  • Size

    2.0MB

  • MD5

    1cc92b360b0430a3cdaca8ea25eceeef

  • SHA1

    6810d293418468251950126879fb1c29b9446355

  • SHA256

    32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a

  • SHA512

    d18fc370d2777b900acdfe881dbfc1d5febdfd09964f5dc252498b3aa8c5f3e5afe6d08b8dbe8095467a37a9201b527fa26be95d6697c2d71d7f657ef981eb96

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYV:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YH

Score
10/10

Malware Config

Signatures

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables containing common artifacts observed in infostealers 1 IoCs
  • Quasar family
  • Quasar payload 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections