General

  • Target

    cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

  • Size

    5.9MB

  • MD5

    2e059dba0c532c7a5b25c15b7d05ff1e

  • SHA1

    c44e87fd2efcc1ffc180ef95fae719fe1e90a7f9

  • SHA256

    cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124

  • SHA512

    508d869f972b7a384564501995f9eed62cf0df2ef88fdaa5a92e0f293ddd54938feb1f66761510e5f892f5a36a58fd42ad20472ede3f808f2fc8955989207034

  • SSDEEP

    98304:mn4fMJBeiJ9a3N8rP4S18frP3wbzWFimaI7dloh:iPBeiJ9ad9gbzWFimaI7dl+

Score
10/10

Malware Config

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • cd7c18a8df57946a2e161a8b9f2e45d8d1a98377298dd4cc678e0faba8357124
    .exe windows:4 windows x86 arch:x86

    8c16c795b57934183422be5f6df7d891


    Headers

    Imports

    Sections