General

  • Target

    ec5d3735d3fbc85b1ba98cce0ecd8318c1dc0118d112b3c2e00cead058aa2db7

  • Size

    110KB

  • MD5

    600c5daf359d5d9a67f79ff421519812

  • SHA1

    1a0d96937257b162b2d700d166948dc9c2ef2ece

  • SHA256

    ec5d3735d3fbc85b1ba98cce0ecd8318c1dc0118d112b3c2e00cead058aa2db7

  • SHA512

    7af1d23da075c62eb1a22ca711f1813454e1d0ce3f4b0abb82b9497c5c06843a7910d039e2c62fc9f710ad5acdcbdd08fe9c17a60ed88ef2296935bf78c0640b

  • SSDEEP

    3072:udHQGs/wjjjpvFi15A/eNjIb5jw5pzASsrI:PGs/Mjjpvo15AWhINEkSsE

Score
10/10

Malware Config

Signatures

  • PureLog Stealer payload 1 IoCs
  • Purelogstealer family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ec5d3735d3fbc85b1ba98cce0ecd8318c1dc0118d112b3c2e00cead058aa2db7
    .rar
  • Product list.scr
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections