General

  • Target

    383f21b825d39a37d49e8207a43890dfdba0bc6eb1c7c140857498dc7e5da765

  • Size

    475KB

  • Sample

    221123-zbf7nacd44

  • MD5

    a465cc3bfe4efdb1f656f0b3102a64d6

  • SHA1

    584a5178520245881ddf9acfddb085ecdc3ef7ae

  • SHA256

    383f21b825d39a37d49e8207a43890dfdba0bc6eb1c7c140857498dc7e5da765

  • SHA512

    1d935a231ef9ee97b12779ae2ff202ff8c9516df1fea87bbdc1641a895ab81de542c1e432856730848e18d083d94d237e148a2e6a7279b0000fafc4b92af6264

  • SSDEEP

    12288:UunNHLaBB9VnKjbVSc+ocxLXx63HxAhKjvUqRL:UQGB9VnKHVdexOH2INRL

Score
8/10

Malware Config

Targets

    • Target

      383f21b825d39a37d49e8207a43890dfdba0bc6eb1c7c140857498dc7e5da765

    • Size

      475KB

    • MD5

      a465cc3bfe4efdb1f656f0b3102a64d6

    • SHA1

      584a5178520245881ddf9acfddb085ecdc3ef7ae

    • SHA256

      383f21b825d39a37d49e8207a43890dfdba0bc6eb1c7c140857498dc7e5da765

    • SHA512

      1d935a231ef9ee97b12779ae2ff202ff8c9516df1fea87bbdc1641a895ab81de542c1e432856730848e18d083d94d237e148a2e6a7279b0000fafc4b92af6264

    • SSDEEP

      12288:UunNHLaBB9VnKjbVSc+ocxLXx63HxAhKjvUqRL:UQGB9VnKHVdexOH2INRL

    Score
    8/10
    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks