General

  • Target

    af059f0fcfc5e3cf09f73efae089b33f7e51f9860282b4fa7a08b03f339bdab7

  • Size

    232KB

  • MD5

    7a2d6aeabad40457f127d0c30666eea3

  • SHA1

    122a3bcec5e3e5fe7d27908fdc7a91fc523b09bb

  • SHA256

    af059f0fcfc5e3cf09f73efae089b33f7e51f9860282b4fa7a08b03f339bdab7

  • SHA512

    e5d82b261aa85b1d2f11905d629bcfa4e848bb6d3d6b005f91057966e95331f5cfb5ce79aaa08a5589d81fc61e8a036d142497bc0091d4defb3b6494415c159c

  • SSDEEP

    6144:IUWTs9epo60RchL09LC7nufcHuBVf4wGsLJ3:nzDZ9LC7ruBVQwD3

Score
N/A

Malware Config

Signatures

Files

  • af059f0fcfc5e3cf09f73efae089b33f7e51f9860282b4fa7a08b03f339bdab7
    .zip
  • Receipt-Dhl june 2020 frieght.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections