General

  • Target

    red.zip

  • Size

    9.0MB

  • MD5

    fc20541143bbcc733549002a41e4963e

  • SHA1

    4d4d44fe3e57853f2d301bb5b506f90953c6a37b

  • SHA256

    19ef966a051fb80a7e9a4c226171784888184c9e12f75a8cc5d88da9ecab375f

  • SHA512

    37647960aade7c293db5b9ba3b174881cfd79779433fa78ea804c726b0adec4d3f49557f35836ff0344dea04f13d798cd22f44f2925a47aa0213424847cbd9c2

  • SSDEEP

    196608:EAF1AyxOqbDPBCFHWCVWIGJR9khf3Rn9M/iYTknx:EAjA6bD2WCkzMMp0x

Score
3/10

Malware Config

Signatures

  • Unsigned PE 20 IoCs

    Checks for missing Authenticode signature.

Files

  • red.zip
    .zip

    Password: infected

  • 06ca8c24aac1dfc98dcff3632bd9a2a735d5a57c7e634d8c9100f6446b5423f2
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 0a65c977910ca28680d005dc6473013f3db66862b80fc54be76caaa774022bd1
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 131675744e12e01eb73fd34a82dd03d2d5ab80bd88b854836a13d0065e536c29
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 204413b9cda0920c938a88543e17b0124930d45599fcfef01c7c4af30f9266ef
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 236732ce453b741f26e2fb94d54ade44d3d1ae332c52f6d420a1dcc1c8d05dd5
    .exe windows:6 windows x86 arch:x86

    ef4ef8fcaf7a4155f5b6bf6696ff4e45


    Headers

    Imports

    Sections

  • 23bc83a4a63831c87e6d79e2b366e2534c967a13a377e66f4d92e226f9e8be94
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 3c35dfb6ea626f1c886ef4aa2783e8564f7331e639f222d5e208b3a6840a2bcb
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 42aaf3452f3dbd3fec800b9307def7e1463e88016e6585d09719f8642ef8f491
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 42d39578cc12683f8a0abd7ba86e5c4ac7851f250280f34750b593a37c4d87dd
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 4f4e29cb128488d30d32248cb2cc720bcd2a3a531f5757ba469b1e3291917c50
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 566c1670c8a5f43ec35b831518b15cf388fbddff2c3ba3ffc8167ac1bf0a1fb3
    .exe windows:6 windows x86 arch:x86

    f578d161341ba8161650c97fe866d0ab


    Headers

    Imports

    Sections

  • 5b49e20d688471002a1cc866e323e32a0e0a2f1e92fd2f057979cd27a850f44b
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 6a07da5bb14797863c49fc62e415bb280c201c446e8d5746c3ae106bf92ceed3
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 6fca9c5ffc57888f92c438ff3dd7d9247b7f7e696e9a6b1b63c3aa2a801b0625
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • 9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743
    .exe windows:6 windows x86 arch:x86

    b173fd164ea5d936a10964262116e359


    Headers

    Imports

    Sections

  • 9c63b1ba6018935ad5e5fbb92f79d2bbd6eeb9ee0520ed5cbe7b9e1213eb33a6
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • c4172a7d8d27c8367cd7a3b7b3d410e4678ddfd8748e6bf631c21e8f639c7efa
    .exe windows:6 windows x86 arch:x86

    f578d161341ba8161650c97fe866d0ab


    Headers

    Imports

    Sections

  • c69d581e2c9751820b591c60023bbffd16aa66ad26d0c76b20574cdac2cc7be2
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • d6c7041aa6a01fcdc7f6a9f60c8eaf8edcbcc73cb1802bc3623346b3b3219693
    .exe windows:6 windows x86 arch:x86

    b173fd164ea5d936a10964262116e359


    Headers

    Imports

    Sections

  • d9d3f90c8cee71d17c70e5d1c7d465726e06b1c7cb5b617fd47d203403a1e439
    .exe windows:6 windows x86 arch:x86

    8227b22f62327fabe0f061931b660b88


    Headers

    Imports

    Sections