General

  • Target

    34313678.ppt

  • Size

    143KB

  • Sample

    210224-ng21sclqc2

  • MD5

    a9a4bca034e3e1dffdabd05a67f956f3

  • SHA1

    a73c924ae959ed97a261c34a58e2d8c6609bca33

  • SHA256

    ff8e48e52ca1647f927116a72d0e9b9d719bb881cd9feeef42f7addfdb7e17bc

  • SHA512

    24b9c66bb5e8d301bfc1117e2e4746649439f9d019bc3a2b6d3ff83d4aa6399cb53541d9d92f3471d1a6aa279f7e95072a41e44283ab8165a9280aa89131d6e1

Score
8/10

Malware Config

Targets

    • Target

      34313678.ppt

    • Size

      143KB

    • MD5

      a9a4bca034e3e1dffdabd05a67f956f3

    • SHA1

      a73c924ae959ed97a261c34a58e2d8c6609bca33

    • SHA256

      ff8e48e52ca1647f927116a72d0e9b9d719bb881cd9feeef42f7addfdb7e17bc

    • SHA512

      24b9c66bb5e8d301bfc1117e2e4746649439f9d019bc3a2b6d3ff83d4aa6399cb53541d9d92f3471d1a6aa279f7e95072a41e44283ab8165a9280aa89131d6e1

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks