General

  • Target

    Proposal Cost.pdf

  • Size

    76KB

  • Sample

    211029-xyyn4safgj

  • MD5

    f49a29ef8eacbc8a9916f5798e95cbd1

  • SHA1

    86f22746425fbc60a9c5064c7087af2fd526aa50

  • SHA256

    e9b3566f2ad607fca56e85322e3b0937226365eaf4c018dafb35bfb96d5c41d6

  • SHA512

    c489f62c635a5a05564882c9fe0d5a02479c50555dc5ac0fac7c4c7f2b995667f6534339ee5a7a50619c053f36014d27486fe811b503da3a285685b51f6b0966

Score
4/10

Malware Config

Targets

    • Target

      Proposal Cost.pdf

    • Size

      76KB

    • MD5

      f49a29ef8eacbc8a9916f5798e95cbd1

    • SHA1

      86f22746425fbc60a9c5064c7087af2fd526aa50

    • SHA256

      e9b3566f2ad607fca56e85322e3b0937226365eaf4c018dafb35bfb96d5c41d6

    • SHA512

      c489f62c635a5a05564882c9fe0d5a02479c50555dc5ac0fac7c4c7f2b995667f6534339ee5a7a50619c053f36014d27486fe811b503da3a285685b51f6b0966

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks