General

  • Target

    cbadf79a7756da6f000fab3b9dd9bf17f799d35a019174ad2921f23b93b51f17

  • Size

    67KB

  • Sample

    220121-25am3sccg4

  • MD5

    60a92d5338b75a93574af84abcd853cb

  • SHA1

    e105142651cf7489bcf7caa7c4b29e0b247870ca

  • SHA256

    cbadf79a7756da6f000fab3b9dd9bf17f799d35a019174ad2921f23b93b51f17

  • SHA512

    eabb987a64fc1ccd26c962be5be791f99180a5e8fe03324f7fe1446fe114af548bcbaa8556ed046fb3823a6f66647efb87051de583d9018675aae28ec7e592bb

Score
4/10

Malware Config

Targets

    • Target

      cbadf79a7756da6f000fab3b9dd9bf17f799d35a019174ad2921f23b93b51f17

    • Size

      67KB

    • MD5

      60a92d5338b75a93574af84abcd853cb

    • SHA1

      e105142651cf7489bcf7caa7c4b29e0b247870ca

    • SHA256

      cbadf79a7756da6f000fab3b9dd9bf17f799d35a019174ad2921f23b93b51f17

    • SHA512

      eabb987a64fc1ccd26c962be5be791f99180a5e8fe03324f7fe1446fe114af548bcbaa8556ed046fb3823a6f66647efb87051de583d9018675aae28ec7e592bb

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks