General

  • Target

    a124119657772d935ff6e9495be94fcb2bc6b166b52a5f9d2edc9c909ea9dcc9

  • Size

    316KB

  • MD5

    3e87870711e906a3f361e18dd0dd159b

  • SHA1

    9059925fc0e2b6d572d85ae5d0bc7b09cec86c36

  • SHA256

    a124119657772d935ff6e9495be94fcb2bc6b166b52a5f9d2edc9c909ea9dcc9

  • SHA512

    b377c46192a3fbbcb276e6b6e37cf7633f95c61868ed88bcacaf51f2382732d16819806da93555d32cc5f04f0e95824a37ac80bd80429b46627504f0534b19da

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • a124119657772d935ff6e9495be94fcb2bc6b166b52a5f9d2edc9c909ea9dcc9
    .exe windows x86