General

  • Target

    3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

  • Size

    2.1MB

  • MD5

    60fab9ea51e4b02d33c2714236a2fffa

  • SHA1

    c5abf17f0e1b10da42585aa788f0bf9cd310be41

  • SHA256

    3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb

  • SHA512

    de8055f41f4150dc6ff9169713588b50927716404990cb0432760da875f790bfea50c4017736fda36f3cccb40d97adbb8d3ec284c5d46b2bbd4bce4632411c85

  • SSDEEP

    49152:vyX/zXhaAn8qVDj9lSDIaxj3GvBJBiEPqE1jtnEo:qPzxaKPsXj3k/1qEtVEo

Score
10/10

Malware Config

Signatures

  • Detects executables packed with Themida 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 3de61ca906f802c62b0ca29756df0291d911ab4231819782e40446abd9641efb
    .exe windows:6 windows x86 arch:x86


    Headers

    Sections