General

  • Target

    98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4

  • Size

    700KB

  • Sample

    221125-h8ml9sag75

  • MD5

    58a4411e923299b0a8c8c7066caaade3

  • SHA1

    dfd5c872e78f7fbffcf9d4d1332449158c73ba23

  • SHA256

    98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4

  • SHA512

    be4d747d00402bc11d652194699582220cc372ace252aa5872d7ef095b34a02a589f52989fe08a2daf7650bb75e8b3c5cdc5cdb62879ec96212aa338b5a880d4

  • SSDEEP

    6144:FDS7hTE1lCmQ42lHhgDRiRmqlTuJPiPJNNCCMz6pnDjVmdVMOXMT+/HT5VDjWGnI:FAm1QR42lHhg1oEtyNNCCM+2DPMTiNt

Malware Config

Targets

    • Target

      98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4

    • Size

      700KB

    • MD5

      58a4411e923299b0a8c8c7066caaade3

    • SHA1

      dfd5c872e78f7fbffcf9d4d1332449158c73ba23

    • SHA256

      98558d389164d006cab732e3a72e98a52beecfcc2e8f7c85fabf4111138adbe4

    • SHA512

      be4d747d00402bc11d652194699582220cc372ace252aa5872d7ef095b34a02a589f52989fe08a2daf7650bb75e8b3c5cdc5cdb62879ec96212aa338b5a880d4

    • SSDEEP

      6144:FDS7hTE1lCmQ42lHhgDRiRmqlTuJPiPJNNCCMz6pnDjVmdVMOXMT+/HT5VDjWGnI:FAm1QR42lHhg1oEtyNNCCM+2DPMTiNt

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks