General

  • Target

    cf7d9ffc93c91f66b016106536cc7bb6d7971bb7bb3eeeac11ebb65967b27bf0

  • Size

    316KB

  • MD5

    55fe5aa26783a687a6abdfc5209d74ad

  • SHA1

    65aa1e4748edbc3cf78287c9ac93c5beef0a9833

  • SHA256

    cf7d9ffc93c91f66b016106536cc7bb6d7971bb7bb3eeeac11ebb65967b27bf0

  • SHA512

    2d36528bba9487318f26ef525847b9c9af30c95be5e1721e5bd4272e42ba7197a6412cda6ea57a60869a671ef0ec4622def6feaa21a8f9033203d16b3c77cb4c

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • cf7d9ffc93c91f66b016106536cc7bb6d7971bb7bb3eeeac11ebb65967b27bf0
    .exe windows x86