General

  • Target

    9cf32f8adf156529de3b51a9b34140c9657025723e6ebf0346a83abc312cf8ba

  • Size

    316KB

  • MD5

    b44350230ca2ecdc76620b0dd814b6e7

  • SHA1

    487aae28d05cea5ef9daa8a3ac697bd3f11d6c08

  • SHA256

    9cf32f8adf156529de3b51a9b34140c9657025723e6ebf0346a83abc312cf8ba

  • SHA512

    9574f13cbaf3dae83113fa2faef54eba804b7009b30ed8947c827fc7d819546aad823ded99fbf73cbcdfcaff39a045c2e0a4611a047d1fc8dff27fdb3731b0b1

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • 9cf32f8adf156529de3b51a9b34140c9657025723e6ebf0346a83abc312cf8ba
    .exe windows x86