General

  • Target

    3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5

  • Size

    499KB

  • Sample

    221123-rwzwhahf76

  • MD5

    fdd4b1d460f2bb3127b3fcf2ddae419e

  • SHA1

    35b7017e888a05b257f1fa6517c0f1aa8945b1a7

  • SHA256

    3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5

  • SHA512

    a5404b9aa593514d41e672b3a5a8af26295c5cba9e5b9160a43e58ebe40f4e33aa6f7fffbd7b3019bf3bef708cdf7d7e98cd6a48aa98a768311430a6d41b948d

  • SSDEEP

    12288:0LF+iiJJx6ONuvWsEXLrbEz0tGlVpPLAaEmboLAAO:M+i4ADUC0tGlzPE2b3A

Malware Config

Targets

    • Target

      3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5

    • Size

      499KB

    • MD5

      fdd4b1d460f2bb3127b3fcf2ddae419e

    • SHA1

      35b7017e888a05b257f1fa6517c0f1aa8945b1a7

    • SHA256

      3b6e89d73b49bb53e66538674e16c1e9bbd0dd68edbbc10ad9965ff2e21188e5

    • SHA512

      a5404b9aa593514d41e672b3a5a8af26295c5cba9e5b9160a43e58ebe40f4e33aa6f7fffbd7b3019bf3bef708cdf7d7e98cd6a48aa98a768311430a6d41b948d

    • SSDEEP

      12288:0LF+iiJJx6ONuvWsEXLrbEz0tGlVpPLAaEmboLAAO:M+i4ADUC0tGlzPE2b3A

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks