General

  • Target

    SecuriteInfo.com.VBA.Logan.1462.19707.8342

  • Size

    84KB

  • Sample

    210510-d78smgd69j

  • MD5

    46a770768dda660297cf2888775541be

  • SHA1

    82927f479670d60dda62b0543b6088f872990632

  • SHA256

    48fff2f374cac9f003a48d4aacda4e048000ddf48c2a2187e9b407fef184c016

  • SHA512

    bbe08dcbca49812c17e9c9b078fc9f905a0da1e5149b5ab0062aa80ed8d922cfa607e027dfd14ee12acf8611f83e1ce78cc8c6a3279b107fdda2dfd5b788ad65

Malware Config

Targets

    • Target

      SecuriteInfo.com.VBA.Logan.1462.19707.8342

    • Size

      84KB

    • MD5

      46a770768dda660297cf2888775541be

    • SHA1

      82927f479670d60dda62b0543b6088f872990632

    • SHA256

      48fff2f374cac9f003a48d4aacda4e048000ddf48c2a2187e9b407fef184c016

    • SHA512

      bbe08dcbca49812c17e9c9b078fc9f905a0da1e5149b5ab0062aa80ed8d922cfa607e027dfd14ee12acf8611f83e1ce78cc8c6a3279b107fdda2dfd5b788ad65

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks