Resubmissions

26-05-2023 10:55

230526-m1drlsff3s 1

26-05-2023 10:52

230526-myrkpaff2t 1

General

  • Target

    WH HITFISH BAITS EUR 2022.xls

  • Size

    64KB

  • Sample

    230526-myrkpaff2t

  • MD5

    8df43dfc35398634afe807fc997d344c

  • SHA1

    fd71738c9d4abb02d5149aa0898caafba71caccf

  • SHA256

    acbd8a5b8b4fba435f9bd05e02fedef579414a9210dc86fe3aa28319d826ee8b

  • SHA512

    ee40294e6d4d94a95afefb0cbff3870d8aeac1d111d55b6fb343881d2b03d22a702cf4b8a87661e63e7d865ecea41fd6d8fd0c7f30532ab7238efc59c1027420

  • SSDEEP

    1536:tueTGrBZAPUGvtZkiWnkHLtyeGxcl8/dgKshmOmcgnLTeuX69LX8f6X48anITmtR:tueTGrBZAPUGvtZkiWnkHLtyeGxcl8/B

Score
1/10

Malware Config

Targets

    • Target

      WH HITFISH BAITS EUR 2022.xls

    • Size

      64KB

    • MD5

      8df43dfc35398634afe807fc997d344c

    • SHA1

      fd71738c9d4abb02d5149aa0898caafba71caccf

    • SHA256

      acbd8a5b8b4fba435f9bd05e02fedef579414a9210dc86fe3aa28319d826ee8b

    • SHA512

      ee40294e6d4d94a95afefb0cbff3870d8aeac1d111d55b6fb343881d2b03d22a702cf4b8a87661e63e7d865ecea41fd6d8fd0c7f30532ab7238efc59c1027420

    • SSDEEP

      1536:tueTGrBZAPUGvtZkiWnkHLtyeGxcl8/dgKshmOmcgnLTeuX69LX8f6X48anITmtR:tueTGrBZAPUGvtZkiWnkHLtyeGxcl8/B

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks