General

  • Target

    e0c3c7131e2f24a6f010938bc25b1dc54a8b888ab5b39cfaf1b864a01294d902

  • Size

    700KB

  • Sample

    221123-s3nmgsch78

  • MD5

    a062a4782ea67e8ef3b3336286a9d741

  • SHA1

    a486bed438443815ffd7b6c26099161052fa7992

  • SHA256

    e0c3c7131e2f24a6f010938bc25b1dc54a8b888ab5b39cfaf1b864a01294d902

  • SHA512

    c26288872361d9babc41a906b9d7ac086b55e449980ed2eb9d3ec79185c18931dfc364265504d84b32e767e8b6ef2e7f4e19ec8be637efc2a4e6f7f7a4b4b890

  • SSDEEP

    12288:IPaPUnR65Sa44S5zJKWdGGIBOX7LzuWLGAOB0BIbdwVrGXOgBgNjb:IPamUOKMGdBu3sAA+gdaKXBM

Score
9/10

Malware Config

Targets

    • Target

      e0c3c7131e2f24a6f010938bc25b1dc54a8b888ab5b39cfaf1b864a01294d902

    • Size

      700KB

    • MD5

      a062a4782ea67e8ef3b3336286a9d741

    • SHA1

      a486bed438443815ffd7b6c26099161052fa7992

    • SHA256

      e0c3c7131e2f24a6f010938bc25b1dc54a8b888ab5b39cfaf1b864a01294d902

    • SHA512

      c26288872361d9babc41a906b9d7ac086b55e449980ed2eb9d3ec79185c18931dfc364265504d84b32e767e8b6ef2e7f4e19ec8be637efc2a4e6f7f7a4b4b890

    • SSDEEP

      12288:IPaPUnR65Sa44S5zJKWdGGIBOX7LzuWLGAOB0BIbdwVrGXOgBgNjb:IPamUOKMGdBu3sAA+gdaKXBM

    Score
    9/10
    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks