General

  • Target

    4b9e0901d55221c92f128a2094ab3c6cc3697be09076032aa4999fac7d0353ce

  • Size

    651KB

  • Sample

    220219-2r1x4seba8

  • MD5

    1c5cb47fd95373ade75d61c1ae366f8b

  • SHA1

    702057f4ed3d80ad20876e8d5d6afac2d7914769

  • SHA256

    4b9e0901d55221c92f128a2094ab3c6cc3697be09076032aa4999fac7d0353ce

  • SHA512

    baa22fd30a2bd7a2212165d3e7caa8c09cf77b6c05d0f0885c8ffe3bc8a4ab39c7bf370848113c951d5e4cd16b0c34038f810cb857214bc1fa3a06c1eabf2b13

Score
4/10

Malware Config

Targets

    • Target

      4b9e0901d55221c92f128a2094ab3c6cc3697be09076032aa4999fac7d0353ce

    • Size

      651KB

    • MD5

      1c5cb47fd95373ade75d61c1ae366f8b

    • SHA1

      702057f4ed3d80ad20876e8d5d6afac2d7914769

    • SHA256

      4b9e0901d55221c92f128a2094ab3c6cc3697be09076032aa4999fac7d0353ce

    • SHA512

      baa22fd30a2bd7a2212165d3e7caa8c09cf77b6c05d0f0885c8ffe3bc8a4ab39c7bf370848113c951d5e4cd16b0c34038f810cb857214bc1fa3a06c1eabf2b13

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks