General

  • Target

    6fa8d2a8e9da69d547c4d1873b3cb0f1abf1502c0dba33c047e6ced1304d0520

  • Size

    1.8MB

  • MD5

    acf3322bc23c39b03e7af19420741869

  • SHA1

    388ca68ea08f6ee697e32c4b5495f270e8550cf8

  • SHA256

    6fa8d2a8e9da69d547c4d1873b3cb0f1abf1502c0dba33c047e6ced1304d0520

  • SHA512

    e8a3d60ce538df9cb436ca888ac02ef8aea146c43b420415bd4b6c9f44e2f45a0be8bae7d47eb3dc1bcfe83f0e46c099d476da8197bd3e1dbf0449e2953e3f20

  • SSDEEP

    49152:f5MJYixn8qIz93v4jpATYjx/3e1+hgc4zAhu:2z58xp3dYjJOkgc4zP

Score
7/10

Malware Config

Signatures

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 6fa8d2a8e9da69d547c4d1873b3cb0f1abf1502c0dba33c047e6ced1304d0520
    .exe windows:6 windows x86 arch:x86


    Headers

    Sections