General

  • Target

    a6ab66d8e3c2b3db23ee0acbb22a25dba114dd5bf10da98901907c9b3a7112f9

  • Size

    676KB

  • Sample

    221123-qqvh6ahf2x

  • MD5

    ec9b8bf7e1486a19b53ea11c5cc7db0b

  • SHA1

    513ffca900d0413e792c0edbd10e3796f9503c7f

  • SHA256

    a6ab66d8e3c2b3db23ee0acbb22a25dba114dd5bf10da98901907c9b3a7112f9

  • SHA512

    4f23e721179087bae9d1e65325323f416b11e22eda05977aa0e06fd5936d8556a38f61f19144c9afc9ebedaf16bd28caa1fe19c5a8b3f48f520f03dd6ce0f38a

  • SSDEEP

    12288:PX7Wt+2P0iU2sdOvMRpl+QmzJ8SuFluK+YDIAnems:jWtbTU2LkWtvuH7D/

Malware Config

Targets

    • Target

      a6ab66d8e3c2b3db23ee0acbb22a25dba114dd5bf10da98901907c9b3a7112f9

    • Size

      676KB

    • MD5

      ec9b8bf7e1486a19b53ea11c5cc7db0b

    • SHA1

      513ffca900d0413e792c0edbd10e3796f9503c7f

    • SHA256

      a6ab66d8e3c2b3db23ee0acbb22a25dba114dd5bf10da98901907c9b3a7112f9

    • SHA512

      4f23e721179087bae9d1e65325323f416b11e22eda05977aa0e06fd5936d8556a38f61f19144c9afc9ebedaf16bd28caa1fe19c5a8b3f48f520f03dd6ce0f38a

    • SSDEEP

      12288:PX7Wt+2P0iU2sdOvMRpl+QmzJ8SuFluK+YDIAnems:jWtbTU2LkWtvuH7D/

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks