Skip to content

Hide Navigation Hide TOC

Moskalvzapoe (66a0a3ad-5b07-4876-baee-cf44000f7470)

None

Cluster A Galaxy A Cluster B Galaxy B Level
Hancitor (4166ab63-24b0-4448-92ea-21c8deef978d) Malpedia Moskalvzapoe (66a0a3ad-5b07-4876-baee-cf44000f7470) Threat Actor 1
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Moskalvzapoe (66a0a3ad-5b07-4876-baee-cf44000f7470) Threat Actor 1
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
File Deletion - T1070.004 (d63a3fb8-9452-4e9d-a60a-54be68d5998c) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Malicious File - T1204.002 (232b7f21-adf9-4b42-b936-b9d6f7df856e) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Deobfuscate/Decode Files or Information - T1140 (3ccef7ae-cb5e-48f6-8302-897105fbf55c) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Virtualization/Sandbox Evasion - T1497 (82caa33e-d11a-433a-94ea-9b5a5fbef81d) Attack Pattern 2
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Verclsid - T1218.012 (808e6329-ca91-4b87-ac2d-8eadc5f8f327) Attack Pattern 2
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 2
Native API - T1106 (391d824f-0ef1-47a0-b0ee-c59a75e27670) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern 2
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware 2
Hancitor - S0499 (ef2247bf-8062-404b-894f-d65d00564817) Malware Spearphishing Link - T1566.002 (2b742742-28c3-4e1b-bab7-8350d6300fa7) Attack Pattern 2
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern Boot or Logon Autostart Execution - T1547 (1ecb2399-e8ba-4f6b-8ba7-5c27d49405cf) Attack Pattern 3
Indicator Removal - T1070 (799ace7f-e227-4411-baa0-8868704f2a69) Attack Pattern File Deletion - T1070.004 (d63a3fb8-9452-4e9d-a60a-54be68d5998c) Attack Pattern 3
Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 3
Malicious File - T1204.002 (232b7f21-adf9-4b42-b936-b9d6f7df856e) Attack Pattern User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern 3
System Binary Proxy Execution - T1218 (457c7820-d331-465a-915e-42f85500ccc4) Attack Pattern Verclsid - T1218.012 (808e6329-ca91-4b87-ac2d-8eadc5f8f327) Attack Pattern 3
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 3
User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern 3
Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern Spearphishing Link - T1566.002 (2b742742-28c3-4e1b-bab7-8350d6300fa7) Attack Pattern 3