General

  • Target

    573e3ce4dcfe2a12a7e25d937ff537d6bde831a091637e27fdd86739016fc3c3

  • Size

    1.1MB

  • Sample

    210515-jlyegjjdrx

  • MD5

    be658b42988db5581647601aed6ee9b3

  • SHA1

    7ae266af34b141369201fe5dc54812d6a135a310

  • SHA256

    573e3ce4dcfe2a12a7e25d937ff537d6bde831a091637e27fdd86739016fc3c3

  • SHA512

    911e9639a327537960c2e393a812543c1f0f7b42b37b083e5bcae2ec65ab29e7f5e2399cb4e46da899ae8c7627b844a765e29f519a9ff1c7c4d65dcc4c82185e

Malware Config

Targets

    • Target

      573e3ce4dcfe2a12a7e25d937ff537d6bde831a091637e27fdd86739016fc3c3

    • Size

      1.1MB

    • MD5

      be658b42988db5581647601aed6ee9b3

    • SHA1

      7ae266af34b141369201fe5dc54812d6a135a310

    • SHA256

      573e3ce4dcfe2a12a7e25d937ff537d6bde831a091637e27fdd86739016fc3c3

    • SHA512

      911e9639a327537960c2e393a812543c1f0f7b42b37b083e5bcae2ec65ab29e7f5e2399cb4e46da899ae8c7627b844a765e29f519a9ff1c7c4d65dcc4c82185e

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks