General

  • Target

    istruzioni_25.xls

  • Size

    197KB

  • Sample

    201109-x9fx3cyc4e

  • MD5

    1aef0207269bfca80f5f119624528982

  • SHA1

    795b85e8e900c655175cd31b3143aa07544bd66b

  • SHA256

    8df76765a19d8bc4817375921ed283a79fdbb93ada88ea7f67c7c90e5aa08270

  • SHA512

    8aa7ba575b586b1a1d8b590ae1e0edfecefa22733d7caf891aaf965e832016ee800da36495c0770e352c37f094ebe163d159159d4bc8a619a864b904dcc9b7f3

Score
1/10

Malware Config

Targets

    • Target

      istruzioni_25.xls

    • Size

      197KB

    • MD5

      1aef0207269bfca80f5f119624528982

    • SHA1

      795b85e8e900c655175cd31b3143aa07544bd66b

    • SHA256

      8df76765a19d8bc4817375921ed283a79fdbb93ada88ea7f67c7c90e5aa08270

    • SHA512

      8aa7ba575b586b1a1d8b590ae1e0edfecefa22733d7caf891aaf965e832016ee800da36495c0770e352c37f094ebe163d159159d4bc8a619a864b904dcc9b7f3

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks