General

  • Target

    c55f8979995df82555d66f6b197b0fbcb8fe30b431ff9760deae6927a584b9e3

  • Size

    2.9MB

  • Sample

    220220-crjw6afga3

  • MD5

    b3b2333fa8195ad7003b6b3624ec7271

  • SHA1

    da702e36ccf5519831fec27904571c09cb1c200f

  • SHA256

    c55f8979995df82555d66f6b197b0fbcb8fe30b431ff9760deae6927a584b9e3

  • SHA512

    1df2210c4a30176aa03baae8b2145fedf65c50b41f49fcd050727339303f4ef56acc814d47ea429cb39b2c863e9f8dea5063ee23cfb98a7285f6cb3d315d2e53

Score
10/10

Malware Config

Targets

    • Target

      c55f8979995df82555d66f6b197b0fbcb8fe30b431ff9760deae6927a584b9e3

    • Size

      2.9MB

    • MD5

      b3b2333fa8195ad7003b6b3624ec7271

    • SHA1

      da702e36ccf5519831fec27904571c09cb1c200f

    • SHA256

      c55f8979995df82555d66f6b197b0fbcb8fe30b431ff9760deae6927a584b9e3

    • SHA512

      1df2210c4a30176aa03baae8b2145fedf65c50b41f49fcd050727339303f4ef56acc814d47ea429cb39b2c863e9f8dea5063ee23cfb98a7285f6cb3d315d2e53

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks