General

  • Target

    7ecf4a6a29eea749b5af6b688c19b0836c16155e36b3f4775df9dee59c6ce0f2

  • Size

    317KB

  • Sample

    210513-eq1vt285hj

  • MD5

    b8f42fba3bd2dedcc796ec6c1ba3090f

  • SHA1

    9b207f33ef33ed4cf6350afcf0ff0305d18e6c2e

  • SHA256

    7ecf4a6a29eea749b5af6b688c19b0836c16155e36b3f4775df9dee59c6ce0f2

  • SHA512

    99246f48e462db042fe3538e47b93d91cdb625023eacaa2e597cc2b5c8ee6a4b92fd7087ca02730a0ce2845059a623d41de6c8c7a334bce21da88819920081c9

Score
10/10

Malware Config

Targets

    • Target

      7ecf4a6a29eea749b5af6b688c19b0836c16155e36b3f4775df9dee59c6ce0f2

    • Size

      317KB

    • MD5

      b8f42fba3bd2dedcc796ec6c1ba3090f

    • SHA1

      9b207f33ef33ed4cf6350afcf0ff0305d18e6c2e

    • SHA256

      7ecf4a6a29eea749b5af6b688c19b0836c16155e36b3f4775df9dee59c6ce0f2

    • SHA512

      99246f48e462db042fe3538e47b93d91cdb625023eacaa2e597cc2b5c8ee6a4b92fd7087ca02730a0ce2845059a623d41de6c8c7a334bce21da88819920081c9

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks