General

  • Target

    a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd

  • Size

    839KB

  • Sample

    221123-qpyt7aee64

  • MD5

    f908b20304aadf00d5a0e107679bf442

  • SHA1

    2415c69b8b653d471ded52919bc115b9eb4e09ac

  • SHA256

    a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd

  • SHA512

    b24a316057b6ecd5969c54735fc66c66d2ced313157cbc4e039b323d0dc36eeecd9d88ff0f8a0b2f1955af6bb59097ef5fae0978b65513263bccd794232c9837

  • SSDEEP

    24576:b/S8IpR72uoyJajtBc3CWhNpLOA2vWDqMq/qBq:7OavmkmCWpL+FtSs

Score
9/10

Malware Config

Targets

    • Target

      a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd

    • Size

      839KB

    • MD5

      f908b20304aadf00d5a0e107679bf442

    • SHA1

      2415c69b8b653d471ded52919bc115b9eb4e09ac

    • SHA256

      a9b041faf060e9f26dda7141b507111160e84c936c70e112d3d2189256720dfd

    • SHA512

      b24a316057b6ecd5969c54735fc66c66d2ced313157cbc4e039b323d0dc36eeecd9d88ff0f8a0b2f1955af6bb59097ef5fae0978b65513263bccd794232c9837

    • SSDEEP

      24576:b/S8IpR72uoyJajtBc3CWhNpLOA2vWDqMq/qBq:7OavmkmCWpL+FtSs

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks