General

  • Target

    59faf10d5580c7168d065c380479babec15a5854ccad5228ae9b6d2f51e831f5

  • Size

    462KB

  • MD5

    044bb177eaeb59a1b3250ff0a356fae4

  • SHA1

    9320615c2b0e4a4f564640fa1fc06892ad46f24c

  • SHA256

    59faf10d5580c7168d065c380479babec15a5854ccad5228ae9b6d2f51e831f5

  • SHA512

    9661f2905bed7ec8b3dfd9f99b2c8013e71d3b02a08467b46305475b36daa7f1ba2b4923e6078dd1e9e54d8ffebbc575dd9c3584dac67083ef55819a832a2b67

  • SSDEEP

    12288:fZfGskP/1gfAXfUYEIg1oA/XU7LcXZ8OAqZoYuoEIBgI:flo/1gfCaoA/XpKOzxSKgI

Score
N/A

Malware Config

Signatures

Files

  • 59faf10d5580c7168d065c380479babec15a5854ccad5228ae9b6d2f51e831f5
    .zip
  • __MACOSX/._dhl_doc7348255141.exe
  • dhl_doc7348255141.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections