General

  • Target

    a97af17f293a187f98e2cfce558917792dd804479454e9722051b84f323f3f19

  • Size

    535KB

  • Sample

    221124-zvy7kshg77

  • MD5

    650d19987a41dbc9f158a7f07cd6ba6e

  • SHA1

    f46a0720ea7e9eaa559e8558868f069ad69198e1

  • SHA256

    a97af17f293a187f98e2cfce558917792dd804479454e9722051b84f323f3f19

  • SHA512

    400d205adef31ca4937969024bfe5326b2222cefce9ee44369d45cba7db4d887ece6f3ca55b8894e800f10c341cf65df25c88e66ca0e79cb626a1b735e1d8327

  • SSDEEP

    12288:YYGK5ppkmdh+fwR0D7VLgYlROwLs+v3LztBWM/nIYy:YYGinkmDgDt1pftoM/nhy

Malware Config

Targets

    • Target

      a97af17f293a187f98e2cfce558917792dd804479454e9722051b84f323f3f19

    • Size

      535KB

    • MD5

      650d19987a41dbc9f158a7f07cd6ba6e

    • SHA1

      f46a0720ea7e9eaa559e8558868f069ad69198e1

    • SHA256

      a97af17f293a187f98e2cfce558917792dd804479454e9722051b84f323f3f19

    • SHA512

      400d205adef31ca4937969024bfe5326b2222cefce9ee44369d45cba7db4d887ece6f3ca55b8894e800f10c341cf65df25c88e66ca0e79cb626a1b735e1d8327

    • SSDEEP

      12288:YYGK5ppkmdh+fwR0D7VLgYlROwLs+v3LztBWM/nIYy:YYGinkmDgDt1pftoM/nhy

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks