Resubmissions

23-12-2021 14:54

211223-r99ymaaghq 10

23-12-2021 14:00

211223-razzdaagck 1

General

  • Target

    Results12232021.xls

  • Size

    631KB

  • Sample

    211223-razzdaagck

  • MD5

    59212fd7cad43916cc463c7ef87d188d

  • SHA1

    4f5062437f794bab251ba87bbcc6c424c00491d8

  • SHA256

    d48e9dc2d8ce89aa5eb4a90b4eb2d60368fd7e3bdcfeb9a8a7cda9b11ac40e7e

  • SHA512

    f6830814de3cf57b5c940b6f5c03375222cf11b9b71d4e1b0a72cb88fcd87147c9ec1e9e1af0d9141a2606555152a421687a8c23a290a2a29f5cfa2581da1d6d

Score
1/10

Malware Config

Targets

    • Target

      Results12232021.xls

    • Size

      631KB

    • MD5

      59212fd7cad43916cc463c7ef87d188d

    • SHA1

      4f5062437f794bab251ba87bbcc6c424c00491d8

    • SHA256

      d48e9dc2d8ce89aa5eb4a90b4eb2d60368fd7e3bdcfeb9a8a7cda9b11ac40e7e

    • SHA512

      f6830814de3cf57b5c940b6f5c03375222cf11b9b71d4e1b0a72cb88fcd87147c9ec1e9e1af0d9141a2606555152a421687a8c23a290a2a29f5cfa2581da1d6d

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks