General

  • Target

    order.05.21.doc

  • Size

    67KB

  • Sample

    210508-2gs531nzaa

  • MD5

    d2c7c4c9357ccfafd6b6480c25991994

  • SHA1

    175cb1ff2adac5ffdda028e405766b02092b9dd4

  • SHA256

    c6fc00298485987de27a5d16bec3069687245a1e8f969f562bc3221f64f109ca

  • SHA512

    3f2a8efa296f4cba113f6e98bc3952d0c5ffd9471ea94762c7389a6a50e840f613be54a0b5b0a821299a1b6429e36ff97bade436b892ec59f7dbf4779b0676db

Score
8/10

Malware Config

Targets

    • Target

      order.05.21.doc

    • Size

      67KB

    • MD5

      d2c7c4c9357ccfafd6b6480c25991994

    • SHA1

      175cb1ff2adac5ffdda028e405766b02092b9dd4

    • SHA256

      c6fc00298485987de27a5d16bec3069687245a1e8f969f562bc3221f64f109ca

    • SHA512

      3f2a8efa296f4cba113f6e98bc3952d0c5ffd9471ea94762c7389a6a50e840f613be54a0b5b0a821299a1b6429e36ff97bade436b892ec59f7dbf4779b0676db

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks