General

  • Target

    a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27

  • Size

    439KB

  • Sample

    221108-khhxhahhgm

  • MD5

    1c818126a6952db45e20d85c295ba349

  • SHA1

    b2ae1a23c375c9224b01b1e445e5fa3f64fe9e28

  • SHA256

    a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27

  • SHA512

    4ba3e31d17cc2c83e62a68e1e0ab52f0efd0cfad4534219c88ca838c0dd105e5cc279944e1b03485c32c331512076d8e6324396fd2387115a09fa339a1f8ba36

  • SSDEEP

    6144:xl6Zrx1AbqdxJWN91Sg8XgTcEXNUyEZ4nEIlfRXrkL2FaWG1UyUZeUvLmLxWQpo7:xJcxGjFAEdUb+hfpaWHbg+aLxHpo7

Score
9/10

Malware Config

Targets

    • Target

      a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27

    • Size

      439KB

    • MD5

      1c818126a6952db45e20d85c295ba349

    • SHA1

      b2ae1a23c375c9224b01b1e445e5fa3f64fe9e28

    • SHA256

      a9d4b533c0680fd076c21ef8b4569a6314fe3ec71e6eb91c09f24a3ff4e67b27

    • SHA512

      4ba3e31d17cc2c83e62a68e1e0ab52f0efd0cfad4534219c88ca838c0dd105e5cc279944e1b03485c32c331512076d8e6324396fd2387115a09fa339a1f8ba36

    • SSDEEP

      6144:xl6Zrx1AbqdxJWN91Sg8XgTcEXNUyEZ4nEIlfRXrkL2FaWG1UyUZeUvLmLxWQpo7:xJcxGjFAEdUb+hfpaWHbg+aLxHpo7

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Drops file in Drivers directory

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks