General

  • Target

    87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02

  • Size

    1.0MB

  • Sample

    221123-q2te8sfd95

  • MD5

    aab73674c51fcd3af16c7a20c6ebea1f

  • SHA1

    22564b33c78ab9ea2d5ba69e9bfe784e4ad8adc5

  • SHA256

    87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02

  • SHA512

    84f426fdd040d8ecb436be0b3abf2e36f1a2441ff9d1f0c3be89bc94ab837943189e5da088c96526bf7d8ff9918023e1087dfebfe2522de55b4017ca4397ceda

  • SSDEEP

    24576:z+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:zGE4l8iJj7Qkv7B9oV0

Score
9/10

Malware Config

Targets

    • Target

      87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02

    • Size

      1.0MB

    • MD5

      aab73674c51fcd3af16c7a20c6ebea1f

    • SHA1

      22564b33c78ab9ea2d5ba69e9bfe784e4ad8adc5

    • SHA256

      87a9991308ae965974629c621fd47467b19db9e850fe27cc2a62feaa8953ae02

    • SHA512

      84f426fdd040d8ecb436be0b3abf2e36f1a2441ff9d1f0c3be89bc94ab837943189e5da088c96526bf7d8ff9918023e1087dfebfe2522de55b4017ca4397ceda

    • SSDEEP

      24576:z+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:zGE4l8iJj7Qkv7B9oV0

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks