General

  • Target

    977c7dca09b11a04f6dad303f5fdf6beb2cd1b3f78ad2f53cb4d0f3fc9aa4122

  • Size

    546KB

  • Sample

    221129-fjqxaafh27

  • MD5

    84c7056a5f2040cfc7fc79f451f98bb3

  • SHA1

    8561d04fa1b6b223812ad77e7e30a7e8b71806af

  • SHA256

    977c7dca09b11a04f6dad303f5fdf6beb2cd1b3f78ad2f53cb4d0f3fc9aa4122

  • SHA512

    d9fe04fd128e47372a55b1c83948fa8a60d49767d84a6f4df0f0785f9acecddd0c7dff44b668f4630248ae83e358bffd98d925ca4191b8ae4bff48015181890b

  • SSDEEP

    12288:aycnsNjWAWX4eGkk3CEYt+wZyB4RqqFqqFqqJmB:aPsQAsBk3CeJ4RqMqMqRB

Score
9/10

Malware Config

Targets

    • Target

      977c7dca09b11a04f6dad303f5fdf6beb2cd1b3f78ad2f53cb4d0f3fc9aa4122

    • Size

      546KB

    • MD5

      84c7056a5f2040cfc7fc79f451f98bb3

    • SHA1

      8561d04fa1b6b223812ad77e7e30a7e8b71806af

    • SHA256

      977c7dca09b11a04f6dad303f5fdf6beb2cd1b3f78ad2f53cb4d0f3fc9aa4122

    • SHA512

      d9fe04fd128e47372a55b1c83948fa8a60d49767d84a6f4df0f0785f9acecddd0c7dff44b668f4630248ae83e358bffd98d925ca4191b8ae4bff48015181890b

    • SSDEEP

      12288:aycnsNjWAWX4eGkk3CEYt+wZyB4RqqFqqFqqJmB:aPsQAsBk3CeJ4RqMqMqRB

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks