General

  • Target

    7121d38f61f1e4286d610e76d80d7e19e92901ca43e824d2082e05f23bff5d78

  • Size

    828KB

  • Sample

    221124-3ykp5sbg4y

  • MD5

    d31e4f641d793184c8e39222f5e49938

  • SHA1

    168e9ffe251852e7b9e9d08b70d47a4e2bf54c32

  • SHA256

    7121d38f61f1e4286d610e76d80d7e19e92901ca43e824d2082e05f23bff5d78

  • SHA512

    d82fddec2179a083202d7e2c7af563c726dec67df8f1396bdafa460811016ca59ddc35a569d5cc08995fd68cdff577577192841dd988715c4669fc5dd6fa6bfe

  • SSDEEP

    12288:irH/1QU+HPwJFOKtRPkPBVf1wahDdjlwkEPkts+gge5k/mGbFPsjlmy0t:irfyyPPQyUJE8tslgj/RFP6my0t

Score
9/10

Malware Config

Targets

    • Target

      7121d38f61f1e4286d610e76d80d7e19e92901ca43e824d2082e05f23bff5d78

    • Size

      828KB

    • MD5

      d31e4f641d793184c8e39222f5e49938

    • SHA1

      168e9ffe251852e7b9e9d08b70d47a4e2bf54c32

    • SHA256

      7121d38f61f1e4286d610e76d80d7e19e92901ca43e824d2082e05f23bff5d78

    • SHA512

      d82fddec2179a083202d7e2c7af563c726dec67df8f1396bdafa460811016ca59ddc35a569d5cc08995fd68cdff577577192841dd988715c4669fc5dd6fa6bfe

    • SSDEEP

      12288:irH/1QU+HPwJFOKtRPkPBVf1wahDdjlwkEPkts+gge5k/mGbFPsjlmy0t:irfyyPPQyUJE8tslgj/RFP6my0t

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks