General

  • Target

    Order 122001-220.ppt

  • Size

    71KB

  • Sample

    210310-flg45f639a

  • MD5

    23d32b5017e9a8a9bed86613cf31e692

  • SHA1

    123d40bd3867d41ce42f13112bafbf3f728f75ad

  • SHA256

    4f0d613797aa59fbcb957162c37d586e020cfb65a886972b404bbda4473d0b5e

  • SHA512

    9d5162f2e923d3597bb50101e466806e22b9c038da9a5dc7199f04d56ef075db1c2331907bdb262362a0cba78488a90169f09cdf95751f205b3c4728f7e757b2

Malware Config

Targets

    • Target

      Order 122001-220.ppt

    • Size

      71KB

    • MD5

      23d32b5017e9a8a9bed86613cf31e692

    • SHA1

      123d40bd3867d41ce42f13112bafbf3f728f75ad

    • SHA256

      4f0d613797aa59fbcb957162c37d586e020cfb65a886972b404bbda4473d0b5e

    • SHA512

      9d5162f2e923d3597bb50101e466806e22b9c038da9a5dc7199f04d56ef075db1c2331907bdb262362a0cba78488a90169f09cdf95751f205b3c4728f7e757b2

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks