General

  • Target

    fcb4175575f6e9ebd53a29c1dad6caf47775bbf4215091be755d9b6a2c5d156b

  • Size

    710KB

  • Sample

    221123-ptfnqsfc8y

  • MD5

    f400251c9fd360c75820e313196cc373

  • SHA1

    3d870d8c73a702be84fbdf63df93346bf0f1fd55

  • SHA256

    fcb4175575f6e9ebd53a29c1dad6caf47775bbf4215091be755d9b6a2c5d156b

  • SHA512

    f14f9e4b001801149d708bb9e9f68fcedbf68f838f8415c760a7a1636240e6547018071c4285a0c81fa1583018bd1346418356c3cb8dfb5616c7f373d1e37d09

  • SSDEEP

    12288:vopfsNd0jbsZ+Uou1jejoUViYMnyz73cxOXLy+u5RLrCeIMCdwOUOH0jn:Q1sNd0jg+jcjejdKWjb85RXCejRO+

Malware Config

Targets

    • Target

      fcb4175575f6e9ebd53a29c1dad6caf47775bbf4215091be755d9b6a2c5d156b

    • Size

      710KB

    • MD5

      f400251c9fd360c75820e313196cc373

    • SHA1

      3d870d8c73a702be84fbdf63df93346bf0f1fd55

    • SHA256

      fcb4175575f6e9ebd53a29c1dad6caf47775bbf4215091be755d9b6a2c5d156b

    • SHA512

      f14f9e4b001801149d708bb9e9f68fcedbf68f838f8415c760a7a1636240e6547018071c4285a0c81fa1583018bd1346418356c3cb8dfb5616c7f373d1e37d09

    • SSDEEP

      12288:vopfsNd0jbsZ+Uou1jejoUViYMnyz73cxOXLy+u5RLrCeIMCdwOUOH0jn:Q1sNd0jg+jcjejdKWjb85RXCejRO+

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks