General

  • Target

    f23935d1ffe5f8a3b3ba1c367d9414a006ce9f0e7e7b1dfc386af83342828c85

  • Size

    670KB

  • Sample

    221123-pyg3csce65

  • MD5

    02ea4d60daf9741855112a894518fc2d

  • SHA1

    9209fbfc7f0f9f5c6c0bbcc3ff167ada308554e6

  • SHA256

    f23935d1ffe5f8a3b3ba1c367d9414a006ce9f0e7e7b1dfc386af83342828c85

  • SHA512

    9d35b3627952ca21f903cb42e0f2e836e44497a08f092b1310056449fb416183026aa3046eba6309c416cf0024dcb95df14cb8db9ceec89dbcad9b5547d54acf

  • SSDEEP

    12288:niPk/FWVA9Yc1DOmjHgBj9JAPyXqsfyXFA37EQiegCQM:Uk/FYA9JxDjHA0PyasfyVSpie

Malware Config

Targets

    • Target

      f23935d1ffe5f8a3b3ba1c367d9414a006ce9f0e7e7b1dfc386af83342828c85

    • Size

      670KB

    • MD5

      02ea4d60daf9741855112a894518fc2d

    • SHA1

      9209fbfc7f0f9f5c6c0bbcc3ff167ada308554e6

    • SHA256

      f23935d1ffe5f8a3b3ba1c367d9414a006ce9f0e7e7b1dfc386af83342828c85

    • SHA512

      9d35b3627952ca21f903cb42e0f2e836e44497a08f092b1310056449fb416183026aa3046eba6309c416cf0024dcb95df14cb8db9ceec89dbcad9b5547d54acf

    • SSDEEP

      12288:niPk/FWVA9Yc1DOmjHgBj9JAPyXqsfyXFA37EQiegCQM:Uk/FYA9JxDjHA0PyasfyVSpie

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks