General

  • Target

    3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853

  • Size

    256KB

  • MD5

    ef0546a86f8bc61f931e87474c80977d

  • SHA1

    9f92cd8e52aed564f686c0ec57a1548ce27caba9

  • SHA256

    3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853

  • SHA512

    e043ae83ce3a002ffe70d5f409a5d4b6370559c01b00fe590de226a2621094e12b0bcc06fe247098f897a926e2fd38913eb06ce00ea9ae017d26e94293f8013b

  • SSDEEP

    6144:wDLQxoyQ1LpnFyZ+dayL9rvolH8u3ZhGod:IQCyQ1LHk+zR7QHjGo

Score
10/10

Malware Config

Signatures

  • Detects executables packed with VMProtect. 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 3b4fc8117a3228f3e4993fbb0adfebd93b714f1677e93f95b55fdb8381681853
    .exe windows:4 windows x86 arch:x86

    5272771b78a51fa3eed9dc5ff2b6e0c2


    Headers

    Imports

    Sections