General

  • Target

    COVID-19 Instructions to Agents Updated - Copy.docx.doc

  • Size

    68KB

  • Sample

    230125-mh8t2ahd4s

  • MD5

    3b55f26f6133c7aa72573a8bb77a9b8e

  • SHA1

    ae6bd95e8a282c662afeb3f943cb2d349b32432e

  • SHA256

    98219120ee952bdc7b7dbf8e6ce0eff28c42fd5dd4df4e33b582b833fde37101

  • SHA512

    8cafdcf4b5300ef420700297e82aaa204f5bd214972a7655f5795837ee9a212fef90fe2c80981542c195cc15e1fdcc8b1b473f720051aad527a9c4b175528cd6

  • SSDEEP

    1536:rZT2fcMHOVEQux6qJvc3F7I4JHBZi1tJaH/W:VKc1uxkO0BMpafW

Score
4/10

Malware Config

Targets

    • Target

      COVID-19 Instructions to Agents Updated - Copy.docx.doc

    • Size

      68KB

    • MD5

      3b55f26f6133c7aa72573a8bb77a9b8e

    • SHA1

      ae6bd95e8a282c662afeb3f943cb2d349b32432e

    • SHA256

      98219120ee952bdc7b7dbf8e6ce0eff28c42fd5dd4df4e33b582b833fde37101

    • SHA512

      8cafdcf4b5300ef420700297e82aaa204f5bd214972a7655f5795837ee9a212fef90fe2c80981542c195cc15e1fdcc8b1b473f720051aad527a9c4b175528cd6

    • SSDEEP

      1536:rZT2fcMHOVEQux6qJvc3F7I4JHBZi1tJaH/W:VKc1uxkO0BMpafW

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks