General

  • Target

    interessat_5274384.doc

  • Size

    211KB

  • Sample

    210302-3w4mdrnw2s

  • MD5

    0694f229623a647e7539b54ef2c6160f

  • SHA1

    56d5712dfb9fb43495d66c4ab71e5d6f4db496d4

  • SHA256

    9453a9b635d15f120f7f5bda3add19bb8be8d6cf58e8d6a54467da600377365e

  • SHA512

    6e0de59dac83117094427628365b1ba71f04ae38ffd1da8941681558aff11ae1fcae40889cdbdc560312d5bac2b19c5a939868399abef298d928755bd7554133

Score
8/10

Malware Config

Targets

    • Target

      interessat_5274384.doc

    • Size

      211KB

    • MD5

      0694f229623a647e7539b54ef2c6160f

    • SHA1

      56d5712dfb9fb43495d66c4ab71e5d6f4db496d4

    • SHA256

      9453a9b635d15f120f7f5bda3add19bb8be8d6cf58e8d6a54467da600377365e

    • SHA512

      6e0de59dac83117094427628365b1ba71f04ae38ffd1da8941681558aff11ae1fcae40889cdbdc560312d5bac2b19c5a939868399abef298d928755bd7554133

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks