General

  • Target

    01d6c5df1bb72d7cf24a4ac1a0c183ed

  • Size

    500KB

  • Sample

    231229-x9eelsbhbj

  • MD5

    01d6c5df1bb72d7cf24a4ac1a0c183ed

  • SHA1

    a6663fab9323a3b13eae431b254a40e048279ee0

  • SHA256

    11c3b03042d90c24dc2c60f82be768107c8fb5a3d94c365ae38ed0e973d5834d

  • SHA512

    7dae4519f9623fb648bf9f163030092f585e1b222622bf4160c2d6c78c4f8bfc393aa332d83790e9d4fe0fe05ddec678feb8016aa6aefaaefbdb103a11d6960b

  • SSDEEP

    12288:S2HfeXGzugzgbQe8tXRLaKXAZ7TGNB0vmBAZoc87:SMG0urvQXdaXZ+NUuAX87

Score
9/10

Malware Config

Targets

    • Target

      01d6c5df1bb72d7cf24a4ac1a0c183ed

    • Size

      500KB

    • MD5

      01d6c5df1bb72d7cf24a4ac1a0c183ed

    • SHA1

      a6663fab9323a3b13eae431b254a40e048279ee0

    • SHA256

      11c3b03042d90c24dc2c60f82be768107c8fb5a3d94c365ae38ed0e973d5834d

    • SHA512

      7dae4519f9623fb648bf9f163030092f585e1b222622bf4160c2d6c78c4f8bfc393aa332d83790e9d4fe0fe05ddec678feb8016aa6aefaaefbdb103a11d6960b

    • SSDEEP

      12288:S2HfeXGzugzgbQe8tXRLaKXAZ7TGNB0vmBAZoc87:SMG0urvQXdaXZ+NUuAX87

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks