General

  • Target

    SecuriteInfo.com.MSIL.GenKryptik.GOZC.tr.24868.24629.exe

  • Size

    623KB

  • MD5

    92b364ff04da94c50941ac26728b398e

  • SHA1

    0ef8a6e061b52e34a31b691cd03153ce7b22c70a

  • SHA256

    7cba6ce993da55a8706e4c726e120ce59a40622f20ed4f0beb971c1fb03b9519

  • SHA512

    75d82e51d905febbb0fd6f3f0450c325faad7307bf84a5e508fca0aa3a75645873661f84a1bace1faa3edc6d0c0d8d3606f00228618f24510611e631fe03d37c

  • SSDEEP

    12288:Xl5nF8PVdqrlbLP8DL98J/1aswLR7HgaC/Me5Qes5ib46iJgw:Xlaqhb7Gp8DatpC/Me5GM/iJZ

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • SecuriteInfo.com.MSIL.GenKryptik.GOZC.tr.24868.24629.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections