General

  • Target

    document-1496929638.xls

  • Size

    331KB

  • Sample

    201126-zv7jzbf48x

  • MD5

    0ab7c47c00a8c37595f90892fa13bdf7

  • SHA1

    3ea9dd3a4f8f80ae5e0526b56a8d4f80a0c85568

  • SHA256

    8a8969324789b11aa50e85feb692e48d40a6f35a28f69ff06f9c51af54e92ce1

  • SHA512

    432f4b38226ab6759def9743d8af6dc9806539b537b7c21708db790d2f161c8b7e41822d7e29523772c4a24a04c4be320d47e9893dd87476b3ed5dc203054c38

Score
10/10

Malware Config

Targets

    • Target

      document-1496929638.xls

    • Size

      331KB

    • MD5

      0ab7c47c00a8c37595f90892fa13bdf7

    • SHA1

      3ea9dd3a4f8f80ae5e0526b56a8d4f80a0c85568

    • SHA256

      8a8969324789b11aa50e85feb692e48d40a6f35a28f69ff06f9c51af54e92ce1

    • SHA512

      432f4b38226ab6759def9743d8af6dc9806539b537b7c21708db790d2f161c8b7e41822d7e29523772c4a24a04c4be320d47e9893dd87476b3ed5dc203054c38

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks