General

  • Target

    3afe6371da1ba8da687d973e55ee063e

  • Size

    699KB

  • Sample

    231225-y4r9yshabl

  • MD5

    3afe6371da1ba8da687d973e55ee063e

  • SHA1

    9d1e03b5aae17413698ca12bf3a2cddb05021b21

  • SHA256

    38a4ae8392386420407a4235151bb1ef67ae2aa456da81c37ccc290e693501a2

  • SHA512

    797dd0d08f5500fa4771f024eeb36f8c263975c50383faf89efc7a9d073185723ddf8b095dabb5220e82e13058241610411b18e24bca34f43830bfc815f17233

  • SSDEEP

    12288:tdKR70z/w5gM2uQmJr1HdG/G08wvp5AGZU3KD1Ews6IkLJyBKia:07gwyMLr1HdiG0DvUGZU6JJLJKKia

Score
9/10

Malware Config

Targets

    • Target

      3afe6371da1ba8da687d973e55ee063e

    • Size

      699KB

    • MD5

      3afe6371da1ba8da687d973e55ee063e

    • SHA1

      9d1e03b5aae17413698ca12bf3a2cddb05021b21

    • SHA256

      38a4ae8392386420407a4235151bb1ef67ae2aa456da81c37ccc290e693501a2

    • SHA512

      797dd0d08f5500fa4771f024eeb36f8c263975c50383faf89efc7a9d073185723ddf8b095dabb5220e82e13058241610411b18e24bca34f43830bfc815f17233

    • SSDEEP

      12288:tdKR70z/w5gM2uQmJr1HdG/G08wvp5AGZU3KD1Ews6IkLJyBKia:07gwyMLr1HdiG0DvUGZU6JJLJKKia

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks