General

  • Target

    042f4bdbb31cc2b752acd47c57325ef3b2588d387b4e4583ad7496576b0fa5ac

  • Size

    32KB

  • Sample

    220527-1sf4naead2

  • MD5

    ebe2a82c4fabbd37bae4fa78709617ff

  • SHA1

    6b17bc47d713fcb2c973f887526e9570fe333733

  • SHA256

    042f4bdbb31cc2b752acd47c57325ef3b2588d387b4e4583ad7496576b0fa5ac

  • SHA512

    c32a3b799170a9f45c06e52101aea9f25e41d2dc6ec3803fe516fe3728a0d9bf627e52599775cc6a7c72162bbbd132e793b628f869ce6264d9619ff58655886f

Score
4/10

Malware Config

Targets

    • Target

      Payroll Report.pdf

    • Size

      44KB

    • MD5

      e71914cf16c0623bcabbc141d3c9ea3e

    • SHA1

      85e7cc89846926985329c63858ff60d15fe48d72

    • SHA256

      6eaef99693d70c3102dd5a420f8216dfc3402e3e15f728eb4cc8acea95b005d2

    • SHA512

      abd34fd7065d8ed62dc96da1f61f0155ab97ce0e87311e2dbe6a360efd390ede5e6049a3600cb62d14f743c680ea420ccb8ca775c871dcf4537d80c1b8a89643

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks