General

  • Target

    PO.zip

  • Size

    657KB

  • MD5

    2c1e5ae37ead21e9e2d41b0447bbff76

  • SHA1

    9f8cfb4427cc496bde807d203a5cc146b7895c9b

  • SHA256

    ead564f559716798f5c081cb7e4171c536751d82ca291a39ff6c401f527fed9c

  • SHA512

    482c49397963b0580c82890fd1bdae0ecbc7469e72a3afc3375b92d534848633951352ca6d843cbe8f64eae7c5d52d2b2556900badb9ca33394bff3d3b2f0d01

  • SSDEEP

    12288:BPfUT66zTgcGVZscSc/leiK5XDy5aTBFAw1uOjvq3ZLEb92+S:ePzrGTfS6eiaTy5aPAPi49Ew7

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • PO.zip
    .zip
  • PO.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections