General

  • Target

    Capture.PNG

  • Size

    176B

  • Sample

    240628-p2npbazfrh

  • MD5

    aee84e8c6cb021263d1eea7940d7a35c

  • SHA1

    7e8c7f04df36b6ed8f407158b663656d658613be

  • SHA256

    e8d742e4fe6a1c2e9e00af2df138988ab562fd60005ed9d67fa47c1c098366a9

  • SHA512

    02541c9e4b2338e7e311daf95d3b478a306a66d3ae19d3b66912d2226cc8c9af84a9b89b5a06d3d17dbc845892938b8a8e82bd72441f8e7bf886defd5d8d4a25

Score
5/10

Malware Config

Targets

    • Target

      Capture.PNG

    • Size

      176B

    • MD5

      aee84e8c6cb021263d1eea7940d7a35c

    • SHA1

      7e8c7f04df36b6ed8f407158b663656d658613be

    • SHA256

      e8d742e4fe6a1c2e9e00af2df138988ab562fd60005ed9d67fa47c1c098366a9

    • SHA512

      02541c9e4b2338e7e311daf95d3b478a306a66d3ae19d3b66912d2226cc8c9af84a9b89b5a06d3d17dbc845892938b8a8e82bd72441f8e7bf886defd5d8d4a25

    Score
    5/10
    • Detected potential entity reuse from brand microsoft.

    • Probable phishing domain

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Phishing

1
T1566

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks