General

  • Target

    caec632369de81d646c8874ab69bc54871758c7b4f12e2324f2353023ef90184

  • Size

    193KB

  • Sample

    230129-hjpqbscd38

  • MD5

    cdc9b76b8982bed3ed00e98c9349a6fe

  • SHA1

    736603fa7b4193c2e0137111336d0c65e07abc8d

  • SHA256

    caec632369de81d646c8874ab69bc54871758c7b4f12e2324f2353023ef90184

  • SHA512

    56fb4f0b5c1dbfdae8315b107b9cc028b6fffea7eaaf4d51bbdc5391f5b148eb3e114eb4dcbf4379372e7af56eafba526a08a903d6e0763a3162a7f487c61fbf

  • SSDEEP

    3072:sKUoYh8K9j36Sfh+ueK0anG5CU7XO0cUdCSAZDGJ8t19dSQwTR:sUYhXj3dhfpnGs+fdkpG8tH4

Score
10/10

Malware Config

Targets

    • Target

      caec632369de81d646c8874ab69bc54871758c7b4f12e2324f2353023ef90184

    • Size

      193KB

    • MD5

      cdc9b76b8982bed3ed00e98c9349a6fe

    • SHA1

      736603fa7b4193c2e0137111336d0c65e07abc8d

    • SHA256

      caec632369de81d646c8874ab69bc54871758c7b4f12e2324f2353023ef90184

    • SHA512

      56fb4f0b5c1dbfdae8315b107b9cc028b6fffea7eaaf4d51bbdc5391f5b148eb3e114eb4dcbf4379372e7af56eafba526a08a903d6e0763a3162a7f487c61fbf

    • SSDEEP

      3072:sKUoYh8K9j36Sfh+ueK0anG5CU7XO0cUdCSAZDGJ8t19dSQwTR:sUYhXj3dhfpnGs+fdkpG8tH4

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks