General

  • Target

    d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a

  • Size

    680KB

  • Sample

    221125-qxfnksbe92

  • MD5

    8478ab22468dcc4daa740098e8e3bf3f

  • SHA1

    4c479a494aafb902b7619847ef104ca5352f80ab

  • SHA256

    d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a

  • SHA512

    7bb2f367d6d28780c7f4c8771c0cff44adc0a8e39d2b2b603c006e0e6b6e8f35bd47ddd614127ca6ff1f536822fa1b2f3d3f223bbaffdd659ff34c279c36ae5d

  • SSDEEP

    12288:gtOHx90adql3YhMZEOYpG4f+dNi3nm10Qo9x:oqxCOC3gMZ3X4GHi3m10Hx

Malware Config

Targets

    • Target

      d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a

    • Size

      680KB

    • MD5

      8478ab22468dcc4daa740098e8e3bf3f

    • SHA1

      4c479a494aafb902b7619847ef104ca5352f80ab

    • SHA256

      d8b7a74eb53ac054bc389d9aa938ad1760bc1639e138676ed53da43e823b9c2a

    • SHA512

      7bb2f367d6d28780c7f4c8771c0cff44adc0a8e39d2b2b603c006e0e6b6e8f35bd47ddd614127ca6ff1f536822fa1b2f3d3f223bbaffdd659ff34c279c36ae5d

    • SSDEEP

      12288:gtOHx90adql3YhMZEOYpG4f+dNi3nm10Qo9x:oqxCOC3gMZ3X4GHi3m10Hx

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks