General

  • Target

    90b192b28841661e15ccd24f0ffa708b52f6f64984b5027cbb1b516fe01aa06c

  • Size

    408KB

  • MD5

    cac71b11b6beabdfae8cb8790b096177

  • SHA1

    d839ba80398afd15014439e68e3a925333f58770

  • SHA256

    90b192b28841661e15ccd24f0ffa708b52f6f64984b5027cbb1b516fe01aa06c

  • SHA512

    0eb657404003f966a2c459654a0931d20267147272ad997cee28d4c88bfee763138eed2ec4a56361e86674310ba17cdb60be94ed8849678435915cc56d9c0710

  • SSDEEP

    6144:PoJHrpd3rnK5SLX1vSnM6N0U3bi35DoNW47Vd7br1T28+h5PeSkP7G9YpgwLQ:PsjSSLXMfN0ZyWurV28+z+PQwc

Score
N/A

Malware Config

Signatures

Files

  • 90b192b28841661e15ccd24f0ffa708b52f6f64984b5027cbb1b516fe01aa06c
    .zip
  • DHL Shipping Receipts.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections