General

  • Target

    18d25abd1185105d253784f942812692b9da256fa38fd618a8c1b9e4c58e2683

  • Size

    711KB

  • Sample

    221123-s3d32sfh8t

  • MD5

    d9d69b32fbcd96dd325757de64248d5b

  • SHA1

    c0dbe69cdbcc9b22b7445d37d29d3b9a2106e05a

  • SHA256

    18d25abd1185105d253784f942812692b9da256fa38fd618a8c1b9e4c58e2683

  • SHA512

    107f9210acba4e0df6d2981385a27c051f1aa32b708668a48f87ec27671df078e92072600dd2f43d2fcf66f0f16d0483556cc3810175eb793ecff5b831a7b645

  • SSDEEP

    12288:aBLtRmJNgjsneknOGAdhfgZmZwyxPQNTRF08oNYlqlUjNtEIf2xbH36LzW:GyJNndAdeZKwePQJro2lCUJtbgq3

Malware Config

Targets

    • Target

      18d25abd1185105d253784f942812692b9da256fa38fd618a8c1b9e4c58e2683

    • Size

      711KB

    • MD5

      d9d69b32fbcd96dd325757de64248d5b

    • SHA1

      c0dbe69cdbcc9b22b7445d37d29d3b9a2106e05a

    • SHA256

      18d25abd1185105d253784f942812692b9da256fa38fd618a8c1b9e4c58e2683

    • SHA512

      107f9210acba4e0df6d2981385a27c051f1aa32b708668a48f87ec27671df078e92072600dd2f43d2fcf66f0f16d0483556cc3810175eb793ecff5b831a7b645

    • SSDEEP

      12288:aBLtRmJNgjsneknOGAdhfgZmZwyxPQNTRF08oNYlqlUjNtEIf2xbH36LzW:GyJNndAdeZKwePQJro2lCUJtbgq3

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks