General

  • Target

    Request for Quotation (RFQ_196).zip.zip

  • Size

    3.3MB

  • MD5

    cd7eb1da7330a4eb629665cf5d457ac1

  • SHA1

    0c4d67fd9496d8bfd08716b8bc689ffb0612f758

  • SHA256

    c75911625e3db9aea042289142000a72250f9eeb6658710ae13c8d7f8fcbe383

  • SHA512

    8964990d3a89dcbd396efccdbe1967882702d3e17555776942176512c10d3310fdefff64f0fe5adc8f416cea480f2ef4e185a9ea1ea5e8a4a0def399ad4d50ac

  • SSDEEP

    98304:58pCTL0FahnOyKXu6ZhPhao1g+ObPi8huw:u+5hIrh5aoani80w

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • Request for Quotation (RFQ_196).zip.zip
    .zip

    Password: infected

  • Request for Quotation (RFQ_196).zip
    .zip

    Password: infected

  • Proforma Invoice and Bank swift-REG.PI-0086547654.exe
    .exe windows:4 windows x86 arch:x86

    68f013d7437aa653a8a98a05807afeb1


    Headers

    Imports

    Sections