General

  • Target

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe

  • Size

    6.9MB

  • MD5

    030c3c535b2d8f10ceaeede6e3fe23f2

  • SHA1

    032ef2c8e717960d9b49dd7e48e4fc761cb4cfed

  • SHA256

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d

  • SHA512

    86499b8990f5f591927c7bdf6af18fe74400812104661ac870409ac5025cecc2bf29c890046f961d69b3a00c632bf6f05ac6b501e4b832769ba2f46258c29e35

  • SSDEEP

    98304:bFzHqdVfB2FS27wbuyuT/9vUIdD9C+z3zO917vOTh+ezDNh7xvmJ1nmOBN9n4mp3:b5QsJbT/9bvLz3S1bA3zgn97v3

Score
10/10

Malware Config

Signatures

  • A stealer written in Python and packaged with Pyinstaller 1 IoCs
  • Blankgrabber family

Files

  • e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe
    .exe windows:5 windows x64 arch:x64

    1af6c885af093afc55142c2f1761dbe8


    Code Sign

    Headers

    Imports

    Sections

  • ���쌖`.pyc