General

  • Target

    0ef44835affd01422b98be05f7d20c2a04ffd3a0c9dd7e7b8dc6d7e22ecee864

  • Size

    576KB

  • MD5

    970cd2382074540f8c1750425e6744d1

  • SHA1

    b9e65c7b1e60f5a1a0622432db4337f3cd0155fc

  • SHA256

    0ef44835affd01422b98be05f7d20c2a04ffd3a0c9dd7e7b8dc6d7e22ecee864

  • SHA512

    72fc241b3dcb1ddc33284d3cace0982e6f4cd366a421a2f561d5b59e336e9b05b0e0cbf7e6945de8b0833998d7f3e5f521a45833575cd8b5762371280823f62f

  • SSDEEP

    12288:B8CTmQbQS6WjnNS3cowTQzBxjWWgPIm4RjyAZXbPKXrFdDYBDqWcT7mEaW:4QbQS39YB8WgPjqyAZXOXz0IWcT7m2

Score
N/A

Malware Config

Signatures

Files

  • 0ef44835affd01422b98be05f7d20c2a04ffd3a0c9dd7e7b8dc6d7e22ecee864
    .rar
  • BL Draft-#2020-39883.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections