General

  • Target

    bd5eebdd00f4ddc22ddd82c3effb66a6f61b2e692bdbc344e023094ae5a93fde

  • Size

    1.5MB

  • Sample

    240614-dy66psxdlm

  • MD5

    6178c200fcca008bfe504e8710874a20

  • SHA1

    7aaf71a30b6074e5faad8777bdcaab924b0a27e1

  • SHA256

    bd5eebdd00f4ddc22ddd82c3effb66a6f61b2e692bdbc344e023094ae5a93fde

  • SHA512

    fded4e490d4b58fa6c4415302c0e67228a721cf0532cb8d8a065161fbaf81dec6f0762d4e11b4a91c43524d37e579e246040a84b047aa1de2d65ec35d456ed7c

  • SSDEEP

    24576:Jp0SaLchXh9m6TUPQOTj9XCy7G9v4J9s04oSRsDiRCjyAG8frlyHt:JpjXh06TUIOf7PTmoSRRRkyMAN

Score
10/10

Malware Config

Targets

    • Target

      bd5eebdd00f4ddc22ddd82c3effb66a6f61b2e692bdbc344e023094ae5a93fde

    • Size

      1.5MB

    • MD5

      6178c200fcca008bfe504e8710874a20

    • SHA1

      7aaf71a30b6074e5faad8777bdcaab924b0a27e1

    • SHA256

      bd5eebdd00f4ddc22ddd82c3effb66a6f61b2e692bdbc344e023094ae5a93fde

    • SHA512

      fded4e490d4b58fa6c4415302c0e67228a721cf0532cb8d8a065161fbaf81dec6f0762d4e11b4a91c43524d37e579e246040a84b047aa1de2d65ec35d456ed7c

    • SSDEEP

      24576:Jp0SaLchXh9m6TUPQOTj9XCy7G9v4J9s04oSRsDiRCjyAG8frlyHt:JpjXh06TUIOf7PTmoSRRRkyMAN

    Score
    10/10
    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Detects executables packed with Babel

MITRE ATT&CK Matrix

Tasks