General

  • Target

    ad9204ffb0c9304e4751ce5da54963e6e907a80f95cc3d28ea1bdb05889fe45e

  • Size

    615KB

  • Sample

    221123-qnbchaed63

  • MD5

    a57b57ee82abe41abd34c15d3dab6025

  • SHA1

    47d5d770bb50e4bd85d7303bc99a2126b1d4b207

  • SHA256

    ad9204ffb0c9304e4751ce5da54963e6e907a80f95cc3d28ea1bdb05889fe45e

  • SHA512

    028de5a4cd0587d02ce389109b3bcc02bd35d5e0d42fdcd686dc5b7fe732cd15c92d39e1c61a3cfb3d174d117dfb156b38370f1137990f8126bc6a54d2a176ee

  • SSDEEP

    12288:RgEovyJR0lsbVtzD0Hg1PIn7z7KNcx5rPPucjdwRZXNnZybEk00:yELJGubzD0HjKWx5z2cjSnZ/0

Score
9/10

Malware Config

Targets

    • Target

      ad9204ffb0c9304e4751ce5da54963e6e907a80f95cc3d28ea1bdb05889fe45e

    • Size

      615KB

    • MD5

      a57b57ee82abe41abd34c15d3dab6025

    • SHA1

      47d5d770bb50e4bd85d7303bc99a2126b1d4b207

    • SHA256

      ad9204ffb0c9304e4751ce5da54963e6e907a80f95cc3d28ea1bdb05889fe45e

    • SHA512

      028de5a4cd0587d02ce389109b3bcc02bd35d5e0d42fdcd686dc5b7fe732cd15c92d39e1c61a3cfb3d174d117dfb156b38370f1137990f8126bc6a54d2a176ee

    • SSDEEP

      12288:RgEovyJR0lsbVtzD0Hg1PIn7z7KNcx5rPPucjdwRZXNnZybEk00:yELJGubzD0HjKWx5z2cjSnZ/0

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks