General

  • Target

    ff4b6784b2e0d4dcc4d2dbebd12d8120e7f70ff9276fca1b5ba39fef0df2f630

  • Size

    1.1MB

  • Sample

    221125-1pf99ahc36

  • MD5

    dc01de8752f7da3cc41461f114b5ce65

  • SHA1

    c6e40946fa0947805bfd539a4c4e83bb5cfc93b9

  • SHA256

    ff4b6784b2e0d4dcc4d2dbebd12d8120e7f70ff9276fca1b5ba39fef0df2f630

  • SHA512

    741b856395316b4fd18fcdbbcd1f7bd28c33ff77cb04c982936d212054a7fc890e6d3d4f60469a25672579323e38b4fa79b35338b9f18339639ff815ddafd9f7

  • SSDEEP

    24576:uXEVMnzLMIpkbt8m32vATCojTSoTwzh461QbRX4yV3:8Ey8I6btvXjTSMwf1E3

Malware Config

Targets

    • Target

      ff4b6784b2e0d4dcc4d2dbebd12d8120e7f70ff9276fca1b5ba39fef0df2f630

    • Size

      1.1MB

    • MD5

      dc01de8752f7da3cc41461f114b5ce65

    • SHA1

      c6e40946fa0947805bfd539a4c4e83bb5cfc93b9

    • SHA256

      ff4b6784b2e0d4dcc4d2dbebd12d8120e7f70ff9276fca1b5ba39fef0df2f630

    • SHA512

      741b856395316b4fd18fcdbbcd1f7bd28c33ff77cb04c982936d212054a7fc890e6d3d4f60469a25672579323e38b4fa79b35338b9f18339639ff815ddafd9f7

    • SSDEEP

      24576:uXEVMnzLMIpkbt8m32vATCojTSoTwzh461QbRX4yV3:8Ey8I6btvXjTSMwf1E3

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks