Resubmissions

23-09-2022 18:24

220923-w2gdkahfc3 4

23-09-2022 07:10

220923-hzqybshdfl 4

General

  • Target

    Etics_Integrity_Compliance__Accountability_-_Pop-Up_Webinar_September_14_2022.docx

  • Size

    53KB

  • Sample

    220923-hzqybshdfl

  • MD5

    a0d07d0277301424f630eb4f7663c76e

  • SHA1

    782dcc4d41bb55b82177fba6042e38e5f0ec2736

  • SHA256

    c1934058fa87a23ea9fc249791ee3032ded62dea5555eecb8f2c243701be221d

  • SHA512

    a1605ae47d118766530ca6821799099fde2ba0e50ae8405a30db862f9a3e0082dc184f1dad2f066b6322448276149330fa66ce775ae318a4ef5859f78c72683d

  • SSDEEP

    768:pwNPFQfZSoMLIkLlJlzRD8yoL2B5m2iz4lH+iIbP0WevhsfBWFln83Vrr:iQfbXkpDzZ8P27le70SZGQr

Score
4/10

Malware Config

Targets

    • Target

      Etics_Integrity_Compliance__Accountability_-_Pop-Up_Webinar_September_14_2022.docx

    • Size

      53KB

    • MD5

      a0d07d0277301424f630eb4f7663c76e

    • SHA1

      782dcc4d41bb55b82177fba6042e38e5f0ec2736

    • SHA256

      c1934058fa87a23ea9fc249791ee3032ded62dea5555eecb8f2c243701be221d

    • SHA512

      a1605ae47d118766530ca6821799099fde2ba0e50ae8405a30db862f9a3e0082dc184f1dad2f066b6322448276149330fa66ce775ae318a4ef5859f78c72683d

    • SSDEEP

      768:pwNPFQfZSoMLIkLlJlzRD8yoL2B5m2iz4lH+iIbP0WevhsfBWFln83Vrr:iQfbXkpDzZ8P27le70SZGQr

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks