General

  • Target

    44f5f7e8cc125b74e496bf172333273e0d5530f0acfcfb87986a8ea4b054c59b

  • Size

    416KB

  • MD5

    fcaf65881fa2f33b24428906c1eb109f

  • SHA1

    0c929c66525d467b5e687ab5a2ce4171d2121b56

  • SHA256

    44f5f7e8cc125b74e496bf172333273e0d5530f0acfcfb87986a8ea4b054c59b

  • SHA512

    92f42670e0a3d9a13bd556fb5f089c7b269afb36c4dfb7036aaf264b5a65ee64722139923f13416fac64855e34f5f4cab946cd2b597bc3c37920182166ab3bc6

  • SSDEEP

    6144:GlCXcIbbHRjWje36AmF26qrvuzuzCCdsbXt:GlCXLbHRjW+mcOu7ds

Score
10/10

Malware Config

Signatures

  • PureLog Stealer payload 2 IoCs
  • Purelogstealer family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 44f5f7e8cc125b74e496bf172333273e0d5530f0acfcfb87986a8ea4b054c59b
    .iso
  • out.iso
    .iso
  • Purchase Order_5001535449_ES010_pdf .exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections