General

  • Target

    e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4

  • Size

    1.0MB

  • Sample

    221123-p35n8ach75

  • MD5

    21f089fd1b4a23a574782081e318e592

  • SHA1

    72155cf5281d1013796381b0cd47a27a18ca9720

  • SHA256

    e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4

  • SHA512

    2bea6f215c4fd3ff16711ee880cee139e071405fae9186f22bbe0c86dfd50f410eb62a83b6932dbad00d666b680d8d5f88bb189f88e8d32b48f1a39b2827fa7c

  • SSDEEP

    24576:e+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:eGE4l8iJj7Qkv7B9oV0

Malware Config

Targets

    • Target

      e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4

    • Size

      1.0MB

    • MD5

      21f089fd1b4a23a574782081e318e592

    • SHA1

      72155cf5281d1013796381b0cd47a27a18ca9720

    • SHA256

      e2ee5a6994317a3a4857eee1c899f93cb8d7e2e7782dc6e59d53440682ebd2c4

    • SHA512

      2bea6f215c4fd3ff16711ee880cee139e071405fae9186f22bbe0c86dfd50f410eb62a83b6932dbad00d666b680d8d5f88bb189f88e8d32b48f1a39b2827fa7c

    • SSDEEP

      24576:e+4IVahSl8iJj7QkU+d7zt9oeB4yXcoe0:eGE4l8iJj7Qkv7B9oV0

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks