General

  • Target

    ccb7410d0d5a3407dcfc0f824a9ad4784490bad1dd03c193b7e936cfc94fca02

  • Size

    985KB

  • Sample

    221125-pkvfjabd5v

  • MD5

    4b4645a26db53a43de46fa49b76031a8

  • SHA1

    c11389347a91010c8a95a1feefbe9de80a453089

  • SHA256

    ccb7410d0d5a3407dcfc0f824a9ad4784490bad1dd03c193b7e936cfc94fca02

  • SHA512

    8c190680f4aa3c759e870b44263f70a827aff0002d4c25db5335cba11fbc77c59ee2ce839eaa24e333910c57980b4fdf31bd39cc449b858b8941f94d5f8c7933

  • SSDEEP

    24576:uOecjA+rD4gMXB5xIp9KdOxsQeoB/+6bL1F5arui:uNmf4gq6KQbP+6bhF5a

Score
8/10

Malware Config

Targets

    • Target

      ccb7410d0d5a3407dcfc0f824a9ad4784490bad1dd03c193b7e936cfc94fca02

    • Size

      985KB

    • MD5

      4b4645a26db53a43de46fa49b76031a8

    • SHA1

      c11389347a91010c8a95a1feefbe9de80a453089

    • SHA256

      ccb7410d0d5a3407dcfc0f824a9ad4784490bad1dd03c193b7e936cfc94fca02

    • SHA512

      8c190680f4aa3c759e870b44263f70a827aff0002d4c25db5335cba11fbc77c59ee2ce839eaa24e333910c57980b4fdf31bd39cc449b858b8941f94d5f8c7933

    • SSDEEP

      24576:uOecjA+rD4gMXB5xIp9KdOxsQeoB/+6bL1F5arui:uNmf4gq6KQbP+6bhF5a

    Score
    8/10
    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks