General

  • Target

    d23fd3391f543127b84dca44977bed1151549dadedca4b0b142e3b0ba0676d17

  • Size

    143KB

  • Sample

    230129-gftdnsca91

  • MD5

    6443ead1a14aa075a711fb207d4e52b0

  • SHA1

    843e35adf376be6ca6c9a16fb5025b8176c47d50

  • SHA256

    d23fd3391f543127b84dca44977bed1151549dadedca4b0b142e3b0ba0676d17

  • SHA512

    247ec64e023f30bb32752ccb853a3c2d8bccecb6d854db1b92ae3981229387182648f1db5d241e9c85c099db0d78a8e6aac04d99698b45088de2aa38fdb42481

  • SSDEEP

    3072:oNpD5Iaa43WwkjuUUUUUv88AbbbMI8TqjFei7N6xpsz:qFIaa43WpjuUUUUUv88k8ej8iAPc

Malware Config

Targets

    • Target

      d23fd3391f543127b84dca44977bed1151549dadedca4b0b142e3b0ba0676d17

    • Size

      143KB

    • MD5

      6443ead1a14aa075a711fb207d4e52b0

    • SHA1

      843e35adf376be6ca6c9a16fb5025b8176c47d50

    • SHA256

      d23fd3391f543127b84dca44977bed1151549dadedca4b0b142e3b0ba0676d17

    • SHA512

      247ec64e023f30bb32752ccb853a3c2d8bccecb6d854db1b92ae3981229387182648f1db5d241e9c85c099db0d78a8e6aac04d99698b45088de2aa38fdb42481

    • SSDEEP

      3072:oNpD5Iaa43WwkjuUUUUUv88AbbbMI8TqjFei7N6xpsz:qFIaa43WpjuUUUUUv88k8ej8iAPc

    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks