General

  • Target

    5ac14b40289bd705db63778c46dbb5a7dc6d38333545fa7f89a53ccf373c3ddc

  • Size

    2.5MB

  • MD5

    b053ef1394b9035aa42401787816c08b

  • SHA1

    d6d7e0d059f7c1f6474c1e05b202935ba79eb8a2

  • SHA256

    5ac14b40289bd705db63778c46dbb5a7dc6d38333545fa7f89a53ccf373c3ddc

  • SHA512

    837778b94ed100732ea52c61157ba6cac818ae8b0187fc856bea21690b2997130aa7f17b91d0822edee3f55e796096fdf97181ede0376ec5c072555e7dca017a

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • 5ac14b40289bd705db63778c46dbb5a7dc6d38333545fa7f89a53ccf373c3ddc
    .dll windows x86

    1113bba399c8ce23825189d1e4133356


    Code Sign

    Headers

    Imports

    Sections