General

  • Target

    915c3441f6637976dfe4c25a115911d8ec6cea3c0eb8f6d4c89daf8a33be58e2

  • Size

    1.2MB

  • MD5

    9d5d00bb183e7e2690c3adf041565b02

  • SHA1

    5ccf4e02ed3b4e2d4a902ab15f63e33ecb49801f

  • SHA256

    915c3441f6637976dfe4c25a115911d8ec6cea3c0eb8f6d4c89daf8a33be58e2

  • SHA512

    58a94d493d022aa4562c03bac76c2e9b2167dba321ad5916bcd4a14c42d59bf2a8ccf0359eb2296479ce71019e2a75bd84866f980aea88d3a256e0384e3af0bd

  • SSDEEP

    12288:qK3pyiZk0yh4loxeCJZFfO1WMJ9e2HUS4z3C4+:q2pyiZ+aoxLzkWM2eV4w

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

Files

  • 915c3441f6637976dfe4c25a115911d8ec6cea3c0eb8f6d4c89daf8a33be58e2
    .exe windows x86

    dafc8522e583c16f176f9f65c499b37b


    Code Sign

    Headers

    Imports

    Sections