General

  • Target

    9b6be74c2c144f8bcb92c8350855d35c14bb7f2b727551c3dd5c8054c4136e3f.zip

  • Size

    10.2MB

  • MD5

    1a9f016a4c5c7f2ce219f1035c6d5a0b

  • SHA1

    3de4b1bc749fd9bc411424c80f0711853599f3e5

  • SHA256

    8760fa86e0b22e4a1f772b985dd86a9e8b8cdd7cd7a2ba473410315f0cb9a4b2

  • SHA512

    9c08249287543e51f2df8988d431ffb4353cee2583abe7421c2c4aab9db2f156a40019d6ca20e1b96969f4fef4d03a4fdb1067f98da86e7ca3139f9d2b238863

  • SSDEEP

    196608:ce36Ug9UT6REM7YUYH+40eIxC3jswkbcSGtbft/XyBDfbMWTqMicw48oG+n4byZo:96BU+RX7Q+4Zs2XkvGpV/Xe7Bv18v8Ax

Score
3/10

Malware Config

Signatures

  • Detects Pyinstaller 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 9b6be74c2c144f8bcb92c8350855d35c14bb7f2b727551c3dd5c8054c4136e3f.zip
    .zip

    Password: infected

  • 9b6be74c2c144f8bcb92c8350855d35c14bb7f2b727551c3dd5c8054c4136e3f
    .exe windows:5 windows x64

    5324ac1e1bceff69ec8d4435c50bfe0e


    Headers

    Imports

    Sections

  • main.pyc