General

  • Target

    2024-04-26_cbe9850c2816fd455d86d34307191f40_virlock

  • Size

    230KB

  • MD5

    cbe9850c2816fd455d86d34307191f40

  • SHA1

    f99e2f2aa20a6d7f7f4ddcbb965c7ab0c219aad1

  • SHA256

    8585878824b3bcf4b910f256a5847a34731a8d9899496b8dbbd2bedefc2831c0

  • SHA512

    59ccd54a493f3d9f51747455b9ef477392624ae463de6b7ef17a12f5ee22d91586048b0a451f3c56f94eceea4065a0b40e922c6f53e294cd5168294558c02493

  • SSDEEP

    3072:wDRWJ32AKZWMk+vbL2A7Ktg7BwKzW/+M6pOl7Ul0g9TRYLU9Qo6v29Etl9M5t:AMmAmWMf/EEwKi/DV47rEtl9M5t

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-04-26_cbe9850c2816fd455d86d34307191f40_virlock
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections