General

  • Target

    MTQ_0612065_016.exe

  • Size

    332KB

  • Sample

    240617-qv9hwatakg

  • MD5

    1e000d97122cd44f3805592902e505ae

  • SHA1

    94003b97739d0d4f2776361f82dc3e9a3f744ee6

  • SHA256

    7a85ba084aff19a5ec83585bfd53a03f3d3214c1978f8058e4d6dc57f5b1546e

  • SHA512

    484acfd728b8609b8c1a64c1772f5530d5cca99b3f4f8b1365a36d096b8ebac9977b2577656ff64489435ec6635491a796c26a281a4ca6f9bf92d420fc25f7ad

  • SSDEEP

    6144:s1LUaHsGL8UYss61pZnFUw0s32WzNprLespyzUsMf0f:sKafGezNprrf0f

Score
10/10

Malware Config

Targets

    • Target

      MTQ_0612065_016.exe

    • Size

      332KB

    • MD5

      1e000d97122cd44f3805592902e505ae

    • SHA1

      94003b97739d0d4f2776361f82dc3e9a3f744ee6

    • SHA256

      7a85ba084aff19a5ec83585bfd53a03f3d3214c1978f8058e4d6dc57f5b1546e

    • SHA512

      484acfd728b8609b8c1a64c1772f5530d5cca99b3f4f8b1365a36d096b8ebac9977b2577656ff64489435ec6635491a796c26a281a4ca6f9bf92d420fc25f7ad

    • SSDEEP

      6144:s1LUaHsGL8UYss61pZnFUw0s32WzNprLespyzUsMf0f:sKafGezNprrf0f

    Score
    10/10
    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

MITRE ATT&CK Matrix

Tasks