General

  • Target

    cbf38b9d54678759e60bd02e38782148a38aa361e5495082f0ff17d6cc1d3a2f

  • Size

    316KB

  • MD5

    10b22d2cb4afd10347c6be5567028b72

  • SHA1

    256e86382ac6f36f6030ce6504e29c218a3a463c

  • SHA256

    cbf38b9d54678759e60bd02e38782148a38aa361e5495082f0ff17d6cc1d3a2f

  • SHA512

    772a5107ebb4e63401752251e174282b74896fcbe6a1f41a5ab9e23fe697e2c44b35ad5770c2b7f9d3f03488bade3246476c05e3432e7cf4bf72e9c32d438e05

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • cbf38b9d54678759e60bd02e38782148a38aa361e5495082f0ff17d6cc1d3a2f
    .exe windows x86