Report - LBB.exe

BlackMatter Ransomware PE File PE32
ScreenShot
Created 2023.10.13 00:59 Machine s1_win7_x6402
Filename LBB.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
1.0
ZERO API file : clean
VT API (file)
md5 58ea73145bc83846a9beccfb54ef3b02
sha256 003aebec57fc45e6a04b9701fca7a082850445f36738addb6969c65bf778967f
ssdeep 3072:nuJ9OlKolUa1U197bzhVsmftsF0v8VQi5nw13lA7i:nufj0zi1dNVsmftRG/nw87i
imphash
impfuzzy
  Network IP location

Signature (3cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (3cnts)

Level Name Description Collection
danger BlackMatter_Ransomware_IN BlackMatter Ransomware binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure