General

  • Target

    51a631cf0940341f2682a84993b782e2c015ff2181a4c8894e38617643c6a4ca

  • Size

    57KB

  • Sample

    210225-2ag2wpke1e

  • MD5

    efa06eea4e8960963c450cfab77ee947

  • SHA1

    ed9f2909032e7da3f3d85b4a82bc45849e0c17e9

  • SHA256

    51a631cf0940341f2682a84993b782e2c015ff2181a4c8894e38617643c6a4ca

  • SHA512

    14707b7b774a5b36d2ec5c8f84cf69d2935c21cf6d0b1c8d286e20f635957a12d344d31804d46e6693ca28a02959f743517efd6099201d76514162d5ef87361e

Score
8/10

Malware Config

Targets

    • Target

      51a631cf0940341f2682a84993b782e2c015ff2181a4c8894e38617643c6a4ca

    • Size

      57KB

    • MD5

      efa06eea4e8960963c450cfab77ee947

    • SHA1

      ed9f2909032e7da3f3d85b4a82bc45849e0c17e9

    • SHA256

      51a631cf0940341f2682a84993b782e2c015ff2181a4c8894e38617643c6a4ca

    • SHA512

      14707b7b774a5b36d2ec5c8f84cf69d2935c21cf6d0b1c8d286e20f635957a12d344d31804d46e6693ca28a02959f743517efd6099201d76514162d5ef87361e

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks