General

  • Target

    190125d18f0c710d42a53fe230fa6e18568a35150ba34e6b880fd709f0a82598

  • Size

    558KB

  • MD5

    f1be3a3edf5bf5e9343bd71cd39d6a1d

  • SHA1

    9fe9268163a4aacf93f287c5ddfe6b79a44d0688

  • SHA256

    190125d18f0c710d42a53fe230fa6e18568a35150ba34e6b880fd709f0a82598

  • SHA512

    43fa1ed4a139141a5b3967fb22b1a55d8efe68df81815f839a7638962e017f4cb6db1ab7ccea27720034946c9423c4c15fa11709a05891de5ac2e3a91020e3e7

  • SSDEEP

    12288:/m/Q6P8j/svm1TXI5tZByKLBwiZlzMB9xgndcP88DvvP:/0P8j/svqAOG6iZ2BLgndcE+vvP

Score
10/10

Malware Config

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables containing bas64 encoded gzip files 1 IoCs
  • Detects executables referencing Discord tokens regular expressions 1 IoCs
  • Detects executables referencing credit card regular expressions 1 IoCs
  • Detects executables referencing many VPN software clients. Observed in infosteslers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables using Telegram Chat Bot 1 IoCs
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 190125d18f0c710d42a53fe230fa6e18568a35150ba34e6b880fd709f0a82598
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections