General

  • Target

    ☺.exe

  • Size

    9.8MB

  • MD5

    f65469b006b02e312c97edafa3200ea5

  • SHA1

    c7ab78600999f0c6bc57f4b9abdd4fdb8d63c6e8

  • SHA256

    3e82d5ab74f59c3b4adea075a1c17c611474ad58b7b3be9ff19391de573efe1d

  • SHA512

    cabf75359a5257f2950f92e312f179e27dbbd13b11f8a82292c16a9601b960684a66b9cd1088d7f2504b9a0a1ce2b81110e2a55cfabb2ebfb36eb141963c0ab0

  • SSDEEP

    196608:3hPgWA1HeT39IigFeE9TFa0Z8DOjCdylhY8gh70W8/LeoCxomnzbQW7xx:E1+TtIiRY9Z8D8CclyhCW8SaKnzx

Score
3/10

Malware Config

Signatures

  • Detects Pyinstaller 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ☺.exe
    .exe windows:5 windows x64 arch:x64

    f4f2e2b03fe5666a721620fcea3aea9b


    Headers

    Imports

    Sections

  • ☺.pyc