General

  • Target

    e4191a1918604660732d74d64a1728e49bf6abcf744bec3f3fd8e106b2b45724

  • Size

    711KB

  • Sample

    221123-s3cvzsfh8s

  • MD5

    c4becfbce2c772295b7a305421d1db99

  • SHA1

    afe683651d6fd89ea4abb227654ee40732af3155

  • SHA256

    e4191a1918604660732d74d64a1728e49bf6abcf744bec3f3fd8e106b2b45724

  • SHA512

    afac1dcd4e4725056d4f9b1e7cc6fd241fc003215a24b74aad71394e9cf8d69201b29a1cfb1dbdfd80c537d516dcba6c2a472476f476e1fd8400513f1f14e9df

  • SSDEEP

    12288:tBLtRmJNgjsneknOGAdhfgZmZwyxPQNTRF08oNYlqlUjNtEIf2xbH36LzW:3yJNndAdeZKwePQJro2lCUJtbgq3

Malware Config

Targets

    • Target

      e4191a1918604660732d74d64a1728e49bf6abcf744bec3f3fd8e106b2b45724

    • Size

      711KB

    • MD5

      c4becfbce2c772295b7a305421d1db99

    • SHA1

      afe683651d6fd89ea4abb227654ee40732af3155

    • SHA256

      e4191a1918604660732d74d64a1728e49bf6abcf744bec3f3fd8e106b2b45724

    • SHA512

      afac1dcd4e4725056d4f9b1e7cc6fd241fc003215a24b74aad71394e9cf8d69201b29a1cfb1dbdfd80c537d516dcba6c2a472476f476e1fd8400513f1f14e9df

    • SSDEEP

      12288:tBLtRmJNgjsneknOGAdhfgZmZwyxPQNTRF08oNYlqlUjNtEIf2xbH36LzW:3yJNndAdeZKwePQJro2lCUJtbgq3

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks