General

  • Target

    674a10a9561818c7cf0d2c11db20be07bad08c8401ba9496e932118ce9e9f986

  • Size

    553KB

  • Sample

    221129-rr4nwsgf69

  • MD5

    373be286dba0e14ccba1e8892f5b9f60

  • SHA1

    0f6d879fc1ce8d60817a8bb066a7cc1546cb0ccf

  • SHA256

    674a10a9561818c7cf0d2c11db20be07bad08c8401ba9496e932118ce9e9f986

  • SHA512

    3a32c0724e41644c4c83865c4d69a69fdd40d787e6247bafe101ff9e6b53378a6601d47527c4af42f8263efaff60b3dae57e17975d388d872d3cdb545b0e378a

  • SSDEEP

    12288:al6zC2R5u6Svh6rsu84ZaBLEOa0RFm9t4b1rV43rat:q6zCsXSvesNSaSsYt4bX47at

Score
7/10

Malware Config

Targets

    • Target

      674a10a9561818c7cf0d2c11db20be07bad08c8401ba9496e932118ce9e9f986

    • Size

      553KB

    • MD5

      373be286dba0e14ccba1e8892f5b9f60

    • SHA1

      0f6d879fc1ce8d60817a8bb066a7cc1546cb0ccf

    • SHA256

      674a10a9561818c7cf0d2c11db20be07bad08c8401ba9496e932118ce9e9f986

    • SHA512

      3a32c0724e41644c4c83865c4d69a69fdd40d787e6247bafe101ff9e6b53378a6601d47527c4af42f8263efaff60b3dae57e17975d388d872d3cdb545b0e378a

    • SSDEEP

      12288:al6zC2R5u6Svh6rsu84ZaBLEOa0RFm9t4b1rV43rat:q6zCsXSvesNSaSsYt4bX47at

    Score
    7/10
    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks