Analysis

  • max time kernel
    169s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-03-2022 02:30

General

  • Target

    fe2d553751f59ac2ab15a645f44b71813a1f05594b05339fff22478055ed35d7.exe

  • Size

    197KB

  • MD5

    03f8e5ce42d38c1253b7a0ef8329a90f

  • SHA1

    18bbb277450de26d48e7fb1e69f701045cf541c8

  • SHA256

    fe2d553751f59ac2ab15a645f44b71813a1f05594b05339fff22478055ed35d7

  • SHA512

    464d3af2edab012a9b5afeeaf7cd05e4579250e63326ee9a9ee84e7dfe3558e418226bfb21ef570b111ff42db894898cecc857d3c3be4bb4e13da1e4a0a13693

Score
10/10

Malware Config

Signatures

  • Vobfus

    A widespread worm which spreads via network drives and removable media.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe2d553751f59ac2ab15a645f44b71813a1f05594b05339fff22478055ed35d7.exe
    "C:\Users\Admin\AppData\Local\Temp\fe2d553751f59ac2ab15a645f44b71813a1f05594b05339fff22478055ed35d7.exe"
    1⤵
    • Adds policy Run key to start application
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    PID:1932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-130-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB