General

  • Target

    8b454ae6b6f885af5d1f4213d3733777

  • Size

    925KB

  • MD5

    8b454ae6b6f885af5d1f4213d3733777

  • SHA1

    1a72c8ecd2c4dd7d4e86ae3019635fa100475671

  • SHA256

    b7c94551aecf1c6d81d3bd7986e06667fadc6bd496ce7133d671d0c79137eb51

  • SHA512

    bb9e08d9953fb4fbf335ee76494c11a93b817af5c1584f9f6a87d999bacf55453238c62f6be3e67d0de61f5c3d66901aa25f68f71984a3a11726a5d235f1def1

  • SSDEEP

    12288:kTqS4lV7F5deCnBC+AdNt8f/SDraKvChoxKJKQPQ5hV0kt4/8rBS06g/ClO6p/MT:gwDgCnUF8f63Lqhox/5hikSASiZ4Q4U

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 8b454ae6b6f885af5d1f4213d3733777
    .rar
  • DHL Shipping Notification-pdf.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections