Resubmissions

14-01-2021 12:20

210114-7wp4gqtpna 10

13-01-2021 12:36

210113-496ajyzr72 8

General

  • Target

    BankSwiftCopyUSD95000.ppt

  • Size

    99KB

  • Sample

    210113-496ajyzr72

  • MD5

    7f0b415d0b7a76530b2f510a910811e5

  • SHA1

    480594ad26c91dd9d719c80334285375540dc83e

  • SHA256

    8d3e1d1a1775191a33980069f500e37f22bdcd0a1ad3544ab4a9d0a651fbd019

  • SHA512

    d9b3320b51f390a6f75e7e3102044557e6476103c94ec4451819b78b4503f8018fee7ce8f70657473b310b14b752935fac2b7e5caaeb318e09a9af317701d8f4

Score
8/10

Malware Config

Targets

    • Target

      BankSwiftCopyUSD95000.ppt

    • Size

      99KB

    • MD5

      7f0b415d0b7a76530b2f510a910811e5

    • SHA1

      480594ad26c91dd9d719c80334285375540dc83e

    • SHA256

      8d3e1d1a1775191a33980069f500e37f22bdcd0a1ad3544ab4a9d0a651fbd019

    • SHA512

      d9b3320b51f390a6f75e7e3102044557e6476103c94ec4451819b78b4503f8018fee7ce8f70657473b310b14b752935fac2b7e5caaeb318e09a9af317701d8f4

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks