General

  • Target

    ce3b778302137262d43f2a7b0efc311dcd5dce516ea5eef2c3f034864903e22f

  • Size

    77KB

  • Sample

    240630-cnlatascpd

  • MD5

    6a4c6788138ded7f899ab33579b02189

  • SHA1

    e859862d0f6b10974f5f8afa5f6ec305eb10983b

  • SHA256

    ce3b778302137262d43f2a7b0efc311dcd5dce516ea5eef2c3f034864903e22f

  • SHA512

    2770c0423419ce24fe3cd79f7c6fbbce7bd2f9427090c442e15af5a0f1b14bb89be52a7ce35072936d67ffa96d97f93dac82ac94552213ac4b32a7c81d834975

  • SSDEEP

    1536:HoBpNyNL+NI38jEIBb46H3q7TGQn8U+9Q41nPQF+ZqWXTZLKZ32O3:IBiLH04Bx+9Q4qFQfcp3

Score
4/10

Malware Config

Targets

    • Target

      ce3b778302137262d43f2a7b0efc311dcd5dce516ea5eef2c3f034864903e22f

    • Size

      77KB

    • MD5

      6a4c6788138ded7f899ab33579b02189

    • SHA1

      e859862d0f6b10974f5f8afa5f6ec305eb10983b

    • SHA256

      ce3b778302137262d43f2a7b0efc311dcd5dce516ea5eef2c3f034864903e22f

    • SHA512

      2770c0423419ce24fe3cd79f7c6fbbce7bd2f9427090c442e15af5a0f1b14bb89be52a7ce35072936d67ffa96d97f93dac82ac94552213ac4b32a7c81d834975

    • SSDEEP

      1536:HoBpNyNL+NI38jEIBb46H3q7TGQn8U+9Q41nPQF+ZqWXTZLKZ32O3:IBiLH04Bx+9Q4qFQfcp3

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks