General

  • Target

    file.exe

  • Size

    5.1MB

  • MD5

    915e55500d552c75cbdd999773e94ce3

  • SHA1

    71d5e1fd58482b2251e36919b4abb2ec02d2ad32

  • SHA256

    12cf76b7c8b5e4f8b304898755bd12150e2f8c12263862a994a4ff1cb5543982

  • SHA512

    19b5ab21a3b95d467842d7b2fa83dfa91786767dd8b1e9e7be8110be57114e234cc80a6ac6db12b2c43a9f8a39487c0d12309e6294b894f4feb826b01d558a32

  • SSDEEP

    98304:n4bnwT9Wurcv9b72AVXs+gCJmF7WinxSCGbBtKG4MFh3amG:n4bgs9PnPgsmMing1rpFQmG

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

Files

  • file.exe
    .exe windows x86

    87eb4bc6842457c0bb0fd7289803e078


    Code Sign

    Headers

    Imports

    Sections