Resubmissions

13-03-2023 08:48

230313-kqgpeabe5y 8

13-03-2023 08:44

230313-knl64she29 10

11-03-2023 03:29

230311-d16mysgd22 8

11-03-2023 03:21

230311-dwbl1sab2y 8

General

  • Target

    2023-3-10-f26529fa416503233a686834bf26adb3.bin

  • Size

    677KB

  • Sample

    230311-dwbl1sab2y

  • MD5

    f26529fa416503233a686834bf26adb3

  • SHA1

    5fcdc41090fb527a10713bc9f83b106c106f1fdd

  • SHA256

    f1abbdcb36e1d9a389976e4d5ada0263cad9d9cb2d75319aa0fd2e0e2efaebc5

  • SHA512

    63e9077597b7d9f3dd4fdd3478807305307a29061a2727cdefbd820247583898336f80a3aa9b8e3bb1c72ed17742fdf864d73b5424012c26aa304db4e19f4664

  • SSDEEP

    3072:uTdhlKitY6gngARvVndTW9ZCPuJSDCKvjl1flV+crxAm40/yL/sEZGNKl/L:GhQOY6egwndgkPwSDCKFVj+mb/yFIs/L

Malware Config

Targets

    • Target

      Nuovo documento 2023.03.10.doc

    • Size

      518.3MB

    • MD5

      7b10cc4d02d11262ff3a0827e1ca926f

    • SHA1

      4178ad78b1891dedc2e50d7fbc03f879b345c1d2

    • SHA256

      d3a1c1342a4b6645ede22de755a41b30bc1720863c6f9905cb4aad0dd7492805

    • SHA512

      93832bb4c8737fd4bfab70224019c68833881cb79ec0ca3dee6dd993ea596d345962b63b87d20944f166c52747ba9f55100c9086d80241df6fdd166fa2186808

    • SSDEEP

      6144:jkmCUX1RauEA55axdWFyDDIqqmbwbLUW:omC7uz552AFZqXbwbA

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks