General

  • Target

    Goods_pricelist.xls

  • Size

    83KB

  • Sample

    200629-hdagr9h8v6

  • MD5

    f7ba28d76229a780717120f7fd0d6e37

  • SHA1

    adbdace8847aa3822dd94284337d9f6a9212189b

  • SHA256

    1eada510670dffe57447c5a786a440c4472e416d6bb9ece2c018526e6447688c

  • SHA512

    6d305936853a30f9fd2044e8b90ba9b771250408ed8c61c1d85c301361669187493c94415eb959eda6815802fcfa1a108de2d377df55ea654fa2041d0ae83ec1

Score
8/10

Malware Config

Targets

    • Target

      Goods_pricelist.xls

    • Size

      83KB

    • MD5

      f7ba28d76229a780717120f7fd0d6e37

    • SHA1

      adbdace8847aa3822dd94284337d9f6a9212189b

    • SHA256

      1eada510670dffe57447c5a786a440c4472e416d6bb9ece2c018526e6447688c

    • SHA512

      6d305936853a30f9fd2044e8b90ba9b771250408ed8c61c1d85c301361669187493c94415eb959eda6815802fcfa1a108de2d377df55ea654fa2041d0ae83ec1

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks