General

  • Target

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622

  • Size

    2.8MB

  • MD5

    c1743648dcf07bf9544b73603e039910

  • SHA1

    96cfd2f24d0ee2cd42725e5b41d80c171d81d207

  • SHA256

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622

  • SHA512

    9932bf50f37fa069ef5f7da04a9ca98be94e0fbe60d0251cfccafb3d26b04031755106e0117459132679fd8eb41c798f3adb9ebe0b14e337a607e3e644f789bd

  • SSDEEP

    49152:j4LNN4kXDkuVrWAv/eM9gJwXzsqRlL5GgQa0U0C0z0y8vpUSbgrTXXMiDt:ULv4k7ViJuLlNGgWnh

Score
10/10

Malware Config

Signatures

  • Blackmoon family
  • Detect Blackmoon payload 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622
    .exe windows x86

    da740035bb37921f7c78bbba16e7e4f7


    Headers

    Imports

    Sections