General

  • Target

    9cfdc13b95272c4d4f832a347344dbf861b6213b0511adf5d8ffed95a52dc786

  • Size

    572KB

  • Sample

    210515-q9kld7mqsn

  • MD5

    bc04cd9dc1b708d229cf12765fc2309c

  • SHA1

    c5b7cb2c3eb4f84a06b62e0e2416c44e0fa7f517

  • SHA256

    9cfdc13b95272c4d4f832a347344dbf861b6213b0511adf5d8ffed95a52dc786

  • SHA512

    90feb7d19dd77f7f7be4aecc3a8b61ce5b5213dd063adabfc8c898e60d0cad151f31aeb364b7e351094f82ff5fd5a345e5b9c7b107e4da10f4dc2afebb9756e0

Score
10/10

Malware Config

Targets

    • Target

      9cfdc13b95272c4d4f832a347344dbf861b6213b0511adf5d8ffed95a52dc786

    • Size

      572KB

    • MD5

      bc04cd9dc1b708d229cf12765fc2309c

    • SHA1

      c5b7cb2c3eb4f84a06b62e0e2416c44e0fa7f517

    • SHA256

      9cfdc13b95272c4d4f832a347344dbf861b6213b0511adf5d8ffed95a52dc786

    • SHA512

      90feb7d19dd77f7f7be4aecc3a8b61ce5b5213dd063adabfc8c898e60d0cad151f31aeb364b7e351094f82ff5fd5a345e5b9c7b107e4da10f4dc2afebb9756e0

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks