General

  • Target

    notif_14.xls

  • Size

    198KB

  • Sample

    210224-3k534cfy5n

  • MD5

    cf75715edcf7a9f6ba673c9a2602d010

  • SHA1

    9d321839fc0bbe32656931dbff4d69787d9025e5

  • SHA256

    fc30edf4e1a289183150ccfb00467743ebff4e572141bcb93e119fda40bb40a7

  • SHA512

    719f6e71c66925caa014219cfeaa0d784f7ab0ce1ac621d6f4f899f97ae92a042bdeaf4a74c31484f9c944f7dcc7543386a145a6beed4dd37da5e9637f1a0533

Score
8/10

Malware Config

Targets

    • Target

      notif_14.xls

    • Size

      198KB

    • MD5

      cf75715edcf7a9f6ba673c9a2602d010

    • SHA1

      9d321839fc0bbe32656931dbff4d69787d9025e5

    • SHA256

      fc30edf4e1a289183150ccfb00467743ebff4e572141bcb93e119fda40bb40a7

    • SHA512

      719f6e71c66925caa014219cfeaa0d784f7ab0ce1ac621d6f4f899f97ae92a042bdeaf4a74c31484f9c944f7dcc7543386a145a6beed4dd37da5e9637f1a0533

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks