General

  • Target

    COVID-19.pdf

  • Size

    138KB

  • Sample

    211209-xjle8segfj

  • MD5

    7c72b0220709ea6679124397b2357173

  • SHA1

    52deb98a2be1d6448c194e50296887332110dd23

  • SHA256

    5eca3657e7b3280fd41be9780b381245369e6101a5e30a79607104111cf3ea5b

  • SHA512

    8745a9e24be2bbb7d20c2cf527362c99b2eb10fee290e46de0b6451daf8c1ff3ed760bbf639df66cf3007a3c5a324832697c43757ea58bb9248c15fb594d305d

Score
4/10

Malware Config

Targets

    • Target

      COVID-19.pdf

    • Size

      138KB

    • MD5

      7c72b0220709ea6679124397b2357173

    • SHA1

      52deb98a2be1d6448c194e50296887332110dd23

    • SHA256

      5eca3657e7b3280fd41be9780b381245369e6101a5e30a79607104111cf3ea5b

    • SHA512

      8745a9e24be2bbb7d20c2cf527362c99b2eb10fee290e46de0b6451daf8c1ff3ed760bbf639df66cf3007a3c5a324832697c43757ea58bb9248c15fb594d305d

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks