General

  • Target

    2023 FSC 21-27 SIRGIL dettaglio progetti x ipa RR e RUP_.xls

  • Size

    74KB

  • Sample

    230419-h69zsaha67

  • MD5

    39ef2d85f892497a313f2d241e178633

  • SHA1

    f3d07275334213787b4dd3de7d605b15b9d3cd7e

  • SHA256

    1c3eca48b5a5aae95cc8806485418b6f7133c86eb2916a53776ba3d2964af21c

  • SHA512

    36baa7cc274dba547b5d68d16c36d2440d8a31844041fecaee7f93329180deb79115778161d00c85f8c81183aa1949bf5aad9f353645cff10581552be79ab09f

  • SSDEEP

    1536:8llYkRIbTkKBEqEXugsYD0Bzyxb3LYCCzSwyulCKiaXTHfZ1u6bgsEmSzinF:8llYkRIPPm3eNYD0Bzyxb3LYCCzSwyuD

Score
8/10

Malware Config

Targets

    • Target

      2023 FSC 21-27 SIRGIL dettaglio progetti x ipa RR e RUP_.xls

    • Size

      74KB

    • MD5

      39ef2d85f892497a313f2d241e178633

    • SHA1

      f3d07275334213787b4dd3de7d605b15b9d3cd7e

    • SHA256

      1c3eca48b5a5aae95cc8806485418b6f7133c86eb2916a53776ba3d2964af21c

    • SHA512

      36baa7cc274dba547b5d68d16c36d2440d8a31844041fecaee7f93329180deb79115778161d00c85f8c81183aa1949bf5aad9f353645cff10581552be79ab09f

    • SSDEEP

      1536:8llYkRIbTkKBEqEXugsYD0Bzyxb3LYCCzSwyulCKiaXTHfZ1u6bgsEmSzinF:8llYkRIPPm3eNYD0Bzyxb3LYCCzSwyuD

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks