General

  • Target

    dd2b6e3aa75de8460730862f2dc739537734a7dfc9e673b6a23ee58430348ddf.zip

  • Size

    452KB

  • MD5

    aebb3e6c44bada8c0acab50617b79f78

  • SHA1

    32a8617739642eab42e75cfe863b4f477444a35d

  • SHA256

    f273d572dbbb5eced162ca1f2059088ed15005f57374968bf93cb01843a187d8

  • SHA512

    b4a42f6ac66f07fe1cfd7a08a9f3d75abb240ed5598a5d03db955ec7f6eef008246eb3eecb522c931d48dfacfba5cbb42a34ae9287ddf15448e4f8fd69fc311b

  • SSDEEP

    12288:bdJMHHakQY6dIxpRvWAvPzUTdeJL9yXX2r0uwCkK3g+dtSy:bdCJQY6dmLvWAvPgTSM2lwCH3gcSy

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • dd2b6e3aa75de8460730862f2dc739537734a7dfc9e673b6a23ee58430348ddf.zip
    .zip

    Password: infected

  • dd2b6e3aa75de8460730862f2dc739537734a7dfc9e673b6a23ee58430348ddf.dll
    .dll windows:6 windows x86 arch:x86

    Password: infected

    55f1ba0b782341fa929d61651ef47f0c


    Headers

    Imports

    Exports

    Sections