General

  • Target

    5f9e18cc22f806551a5f64466b6b51630fbead6a991823f48e865718e5283d25

  • Size

    201KB

  • Sample

    240410-nhcx2aha2y

  • MD5

    8120fd409e93bf42e104246a45fa4fba

  • SHA1

    356164244ffe6b497d11f2cdb6ad19abdef7f4c4

  • SHA256

    5f9e18cc22f806551a5f64466b6b51630fbead6a991823f48e865718e5283d25

  • SHA512

    6f9130e7406fd87f55f189f0fc2811c3bee5642d00f621964b867943c25c718ad3d4d3488f64e6fd58509a677abfe4e80cdab0725d7f01b0156a3b9bd646a1d4

  • SSDEEP

    3072:nuE9PTnYrwMndodf+GZWkQ0KlQQoisKKa1UCzeaMBR2X5it85e4Jl6yS:nuS/MWf18kQ0KlZoiSw5Kana85e4JM

Score
10/10

Malware Config

Targets

    • Target

      5f9e18cc22f806551a5f64466b6b51630fbead6a991823f48e865718e5283d25

    • Size

      201KB

    • MD5

      8120fd409e93bf42e104246a45fa4fba

    • SHA1

      356164244ffe6b497d11f2cdb6ad19abdef7f4c4

    • SHA256

      5f9e18cc22f806551a5f64466b6b51630fbead6a991823f48e865718e5283d25

    • SHA512

      6f9130e7406fd87f55f189f0fc2811c3bee5642d00f621964b867943c25c718ad3d4d3488f64e6fd58509a677abfe4e80cdab0725d7f01b0156a3b9bd646a1d4

    • SSDEEP

      3072:nuE9PTnYrwMndodf+GZWkQ0KlQQoisKKa1UCzeaMBR2X5it85e4Jl6yS:nuS/MWf18kQ0KlZoiSw5Kana85e4JM

    Score
    9/10
    • Enumerates VirtualBox registry keys

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks