General

  • Target

    b7d06da96466eae0245b8d665e7f2b1779e72667ff549cc5373422b17de342cb

  • Size

    38KB

  • MD5

    474d62f3cc9bad3328e0011e24aef7ed

  • SHA1

    fedac51d8f8bb220107c0a1e1eda87fd99307e78

  • SHA256

    b7d06da96466eae0245b8d665e7f2b1779e72667ff549cc5373422b17de342cb

  • SHA512

    8e70b1f689af017fecc1a0c504b675d90f55cf4698ee0f85957e70679ad38d582bdb5e60e8eaff0dad7e7af5b1f6a3cd6079c3bb278cc7f3b8d4e5fd994c3a98

  • SSDEEP

    768:Bs+/gMsLIn/wIj2labk+1IsceGSnkmJ0Yblr583CJrVV74IXUG6m2sLnVV:WD8w22laSR0V+3CJrVjXRzJL

Score
10/10

Malware Config

Signatures

  • Ramnit family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b7d06da96466eae0245b8d665e7f2b1779e72667ff549cc5373422b17de342cb
    .dll .vbs windows:4 windows x86 arch:x86 polyglot

    2e9f172ab7f5de80401af8d766cf3803


    Headers

    Imports

    Sections