General

  • Target

    2f49d9473085746b01f257efb5218dde1ab192abca9d7902c56587813ee9e6d2

  • Size

    710KB

  • Sample

    221125-dr3vpsbf9x

  • MD5

    c56ec6fbfd9ba550d88556ca21cb3be0

  • SHA1

    5685c6cdec40fa82c92d6ddd088a80098bb079fe

  • SHA256

    2f49d9473085746b01f257efb5218dde1ab192abca9d7902c56587813ee9e6d2

  • SHA512

    2614d392e9cbcacb4d3ca704a6a71ebd9c86aebec15b60ab469dbf7a4301d8732a03b7e999f1d61f77ce5a2ce7f6de6b034dd2bd2cc65bdc1bb6d586719e0a24

  • SSDEEP

    12288:+opfsNd0jbsZ+Uou1jejoUViYMnyz73cxOXLy+u5RLrCeIMCdwOUOH0jn:x1sNd0jg+jcjejdKWjb85RXCejRO+

Malware Config

Targets

    • Target

      2f49d9473085746b01f257efb5218dde1ab192abca9d7902c56587813ee9e6d2

    • Size

      710KB

    • MD5

      c56ec6fbfd9ba550d88556ca21cb3be0

    • SHA1

      5685c6cdec40fa82c92d6ddd088a80098bb079fe

    • SHA256

      2f49d9473085746b01f257efb5218dde1ab192abca9d7902c56587813ee9e6d2

    • SHA512

      2614d392e9cbcacb4d3ca704a6a71ebd9c86aebec15b60ab469dbf7a4301d8732a03b7e999f1d61f77ce5a2ce7f6de6b034dd2bd2cc65bdc1bb6d586719e0a24

    • SSDEEP

      12288:+opfsNd0jbsZ+Uou1jejoUViYMnyz73cxOXLy+u5RLrCeIMCdwOUOH0jn:x1sNd0jg+jcjejdKWjb85RXCejRO+

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks