General

  • Target

    4f7bb05edfb383b45568b57b070655812cbc2f7cbbc6fe6f772e16dc55c27e93

  • Size

    1.8MB

  • MD5

    cdc65246c0f8b5a8b817385647c65dd2

  • SHA1

    254ed48e117fb89462e1e2c713baad6d2f76fb49

  • SHA256

    4f7bb05edfb383b45568b57b070655812cbc2f7cbbc6fe6f772e16dc55c27e93

  • SHA512

    65f3c526eb906d64bbbd704730e97b0ddfc2c65ae43ac396402b41d04019775aa028d7fe15f46bb82a4fd75498e97d9dadb2b19123e736aea5785d041951e7df

  • SSDEEP

    49152:pn3ZJ5CTaCMUTPNDWp3C3fvsS/MhQmI7v4UI:Bv5C7M8PNDS3CvvihVI7vTI

Score
10/10

Malware Config

Signatures

  • Detects executables packed with Themida 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 4f7bb05edfb383b45568b57b070655812cbc2f7cbbc6fe6f772e16dc55c27e93
    .exe windows:6 windows x86 arch:x86


    Headers

    Sections