General

  • Target

    figure.07.08.20.doc

  • Size

    134KB

  • Sample

    200711-c1vx79jyce

  • MD5

    d830dff1af4844d03914d53c388902a6

  • SHA1

    d67e8ab969d141a527238cd6a369f90b0136d92d

  • SHA256

    ccf950c9869d1bf9882478bb2a8bbf9b65c21eb0e0c8d851c4bdda3232b40c11

  • SHA512

    ae6e0940b36883f94ec03746d22b596a0e4d3121f0adbf9c620b287aa2d8049dda49a3a82781a6ae0a434d2d1d52e2d4ef35fbe9012e407a570ec8c167f374b9

Score
10/10

Malware Config

Targets

    • Target

      figure.07.08.20.doc

    • Size

      134KB

    • MD5

      d830dff1af4844d03914d53c388902a6

    • SHA1

      d67e8ab969d141a527238cd6a369f90b0136d92d

    • SHA256

      ccf950c9869d1bf9882478bb2a8bbf9b65c21eb0e0c8d851c4bdda3232b40c11

    • SHA512

      ae6e0940b36883f94ec03746d22b596a0e4d3121f0adbf9c620b287aa2d8049dda49a3a82781a6ae0a434d2d1d52e2d4ef35fbe9012e407a570ec8c167f374b9

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

MITRE ATT&CK Enterprise v6

Tasks