General

  • Target

    948c6b082fd7eb297907aebde8716b6f4676ab1f409179dcd368933546dcbe7e

  • Size

    932KB

  • Sample

    221126-kcc43ahg2z

  • MD5

    0adaac468212b261d5d94592f8a13c83

  • SHA1

    377aff90e607fc70bc4e26ec4b77bcec89050047

  • SHA256

    948c6b082fd7eb297907aebde8716b6f4676ab1f409179dcd368933546dcbe7e

  • SHA512

    333e5d56fc95821585f0d38c18f37f645e57eefe96594934cf20d4f92d7902200a8cba03f618d06c0dd8a6457faacffa5d1dcac9b83322385c19a278d77d635f

  • SSDEEP

    12288:SHTVWyP9lO2BCKeR7b3BKmU5JFJKhiwZ7gC9OIiIX3:gvlO4y7bRTU5JFoZ7gCbi0

Malware Config

Targets

    • Target

      948c6b082fd7eb297907aebde8716b6f4676ab1f409179dcd368933546dcbe7e

    • Size

      932KB

    • MD5

      0adaac468212b261d5d94592f8a13c83

    • SHA1

      377aff90e607fc70bc4e26ec4b77bcec89050047

    • SHA256

      948c6b082fd7eb297907aebde8716b6f4676ab1f409179dcd368933546dcbe7e

    • SHA512

      333e5d56fc95821585f0d38c18f37f645e57eefe96594934cf20d4f92d7902200a8cba03f618d06c0dd8a6457faacffa5d1dcac9b83322385c19a278d77d635f

    • SSDEEP

      12288:SHTVWyP9lO2BCKeR7b3BKmU5JFJKhiwZ7gC9OIiIX3:gvlO4y7bRTU5JFoZ7gCbi0

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Tasks