General

  • Target

    2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec

  • Size

    4.5MB

  • MD5

    984e4f121f0760a362d872bdf1997082

  • SHA1

    90fcf642505daf5aad6d79449a1d502b3b9df0ff

  • SHA256

    2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec

  • SHA512

    10615d1144034eb40d6639164b22581ac7c6a9f0520cd9e61c9bd72a10283fd609d40e525afd1b835dfcd91bb0a6b67381ef1b6fc05d0402ffe10d930c4bae69

  • SSDEEP

    49152:xNIlEFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIecnsHtvZHUbmb/+TK

Score
10/10

Malware Config

Signatures

  • Blackmoon family
  • Detect Blackmoon payload 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec
    .exe windows:4 windows x86 arch:x86

    689b5e19cce2419fe4d50b80cb7f20ce


    Headers

    Imports

    Sections