General

  • Target

    04b00d5f37b4528597efff1a71074131e463fbdc345910b7c8c0a8081f149afa

  • Size

    244KB

  • Sample

    220221-3t8leabge9

  • MD5

    cee28876861417c47cbd50c505ff624f

  • SHA1

    55c2963b9196462880a971ab9f65e731b539ca89

  • SHA256

    04b00d5f37b4528597efff1a71074131e463fbdc345910b7c8c0a8081f149afa

  • SHA512

    8cfded15f4123fe75cb4890e17590f521154cbc7fdad6cd8a073fb4bd1d085d5f8c3dd8aa08dfa2584caf38b2a8682f8eef9d781e3fc70661e80cc26c0050961

Score
4/10

Malware Config

Targets

    • Target

      04b00d5f37b4528597efff1a71074131e463fbdc345910b7c8c0a8081f149afa

    • Size

      244KB

    • MD5

      cee28876861417c47cbd50c505ff624f

    • SHA1

      55c2963b9196462880a971ab9f65e731b539ca89

    • SHA256

      04b00d5f37b4528597efff1a71074131e463fbdc345910b7c8c0a8081f149afa

    • SHA512

      8cfded15f4123fe75cb4890e17590f521154cbc7fdad6cd8a073fb4bd1d085d5f8c3dd8aa08dfa2584caf38b2a8682f8eef9d781e3fc70661e80cc26c0050961

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks