General

  • Target

    eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873

  • Size

    6.4MB

  • MD5

    ea1281f6cb7e59fdc45d978570040498

  • SHA1

    0035ed7d0e9e51ab24419da8bb63c7455c27a43f

  • SHA256

    eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873

  • SHA512

    a8eafbdf6bc09dde3541ab64874da4389f7b7b2e25c85e499388760472d1c5c13a5d15b7fd3b73c1085254b079da31098425f3e7be77dd6cf4e3a90c1217eceb

  • SSDEEP

    98304:ixO9ew5FQ+f+M7bmMYo139JdowJj5gPo7EDTSSNW1IZXojWJkrTB2Vdf8rvK:iw5fR3mMR3ZowJ6gTl1saWEB2P2S

Score
10/10

Malware Config

Signatures

  • Blackmoon family
  • Detect Blackmoon payload 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • eb7baf7ae5d0833bc199e262e97160d59c2e3000e57c35ea1ce5904291dc5873
    .exe windows:5 windows x86 arch:x86

    212a558b73b0855970ba3d4c1bdf95d7


    Headers

    Imports

    Exports

    Sections