General

  • Target

    SecuriteInfo.com.MSIL.GenKryptik.FYGA.tr.21466.8076

  • Size

    960KB

  • MD5

    a0b2a10e84abe8930570103f841bcc75

  • SHA1

    441c100f5467f1e7983b3e62119b60bb3cc757d7

  • SHA256

    ebb86221b5c4336e8155321c3ef818e39e38c981227b768433d107ba6aa3bd69

  • SHA512

    023c0e59dbdd9dd8f3b2e3ad99154942d651e7b3c3b498e25d957fb4b717dde7148a932bc1cfd1a4a9679889fcaa22de8b25d75ae14f01e12c3a25ef248794d5

  • SSDEEP

    24576:EGU376CRkFg/IyXtBbvShFasPKhCX0sTLZeD1zBCh:2PkoXvSLSkzTNk1W

Score
N/A

Malware Config

Signatures

Files

  • SecuriteInfo.com.MSIL.GenKryptik.FYGA.tr.21466.8076
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections