General

  • Target

    9ff2b14df7fa5b0edc184b3b4a71353549aaaf48cadef96dca1c11fa5dcb9f7c

  • Size

    2.6MB

  • Sample

    221127-qd79gsac24

  • MD5

    2cf31602c05c9ca975fbda15190b0999

  • SHA1

    bdc3b9d393d54b3b39d59539b8afdec0cbe60c52

  • SHA256

    9ff2b14df7fa5b0edc184b3b4a71353549aaaf48cadef96dca1c11fa5dcb9f7c

  • SHA512

    4aa2c2dfb7c89161ae020d63955e228afc41c0518aeac82e3717a1bb1a2f5a2143f1cc76586538fc0d763b9d545e1658918132141433bd473a0f880ea4840b89

  • SSDEEP

    49152:QXgruTRs60NDDlIodgbE4iEo+10nQYW7WENHUe3DglgrNRVxVX1/uZp19hWag:QYz3xd2EVp+1/Ie3yWHX1uxhWa

Score
8/10

Malware Config

Targets

    • Target

      9ff2b14df7fa5b0edc184b3b4a71353549aaaf48cadef96dca1c11fa5dcb9f7c

    • Size

      2.6MB

    • MD5

      2cf31602c05c9ca975fbda15190b0999

    • SHA1

      bdc3b9d393d54b3b39d59539b8afdec0cbe60c52

    • SHA256

      9ff2b14df7fa5b0edc184b3b4a71353549aaaf48cadef96dca1c11fa5dcb9f7c

    • SHA512

      4aa2c2dfb7c89161ae020d63955e228afc41c0518aeac82e3717a1bb1a2f5a2143f1cc76586538fc0d763b9d545e1658918132141433bd473a0f880ea4840b89

    • SSDEEP

      49152:QXgruTRs60NDDlIodgbE4iEo+10nQYW7WENHUe3DglgrNRVxVX1/uZp19hWag:QYz3xd2EVp+1/Ie3yWHX1uxhWa

    Score
    8/10
    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks