General

  • Target

    9fb8b649ff794cb90327f85acec071a38bf5384c4c22c1576adbe0ad13f9f903

  • Size

    316KB

  • MD5

    5aca8666e32af7c7f9722d85f836472b

  • SHA1

    34d19afc6f0e582da427a2a9443e196c4205ca58

  • SHA256

    9fb8b649ff794cb90327f85acec071a38bf5384c4c22c1576adbe0ad13f9f903

  • SHA512

    ec6c8e9f2d582be8cc6bee45d797843663edac433ceed99b8f7f2945b4eb0f80a8992fcbdfbd8e437d2415f06095723c48eeddb8371d828700293b2f5b374efa

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • 9fb8b649ff794cb90327f85acec071a38bf5384c4c22c1576adbe0ad13f9f903
    .exe windows x86