Resubmissions

10-03-2022 20:47

220310-zktt4sbbf8 6

10-03-2022 20:44

220310-zjjyhsedam 3

General

  • Target

    MDE_File_Sample_fbeb9f7a7a058f49ee9cc13bd6430d07b1843ff3.zip

  • Size

    21KB

  • Sample

    220310-zjjyhsedam

  • MD5

    e71dbf025452363d222457446fe570c0

  • SHA1

    ae445e15fead912f0d73486bd763365e1e0d60a7

  • SHA256

    b0d25ca1c2e59dfdbb126fa5ebd051585a7887852505267408b6b78f4f6456fb

  • SHA512

    946e9fafe572426a304e0f4dae5f03d015cf431d6f4bcfb413d7672dc9143ae92f78a54b0fee00fffd12b61706fb52b368f0bd325f9c103b2867b391676ad4d7

Score
3/10

Malware Config

Targets

    • Target

      Comprobante_Fiscal_Digital.pdf

    • Size

      23KB

    • MD5

      bc23de1e7d7774f4714394419b7f56ed

    • SHA1

      fbeb9f7a7a058f49ee9cc13bd6430d07b1843ff3

    • SHA256

      f230c757f010bea596a13a00699349a05426d7c9767276a425014226a0b1c9f4

    • SHA512

      0626fb48dacb5d601ab8e623c5b50959d471b9f266a247768bd5dd4094f04c19b9ca52cfcb604adc7cbad7ddc3f40a0b87ce3ed89fe4aff35ab8c67e72d4a2d5

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks