General

  • Target

    9a7c7311aa2794a859892ccef7b5ffeaec897b41dcd48ad9da6b28404f3068f7.docx

  • Size

    10KB

  • Sample

    210530-18n59fzrea

  • MD5

    2a252a8ab73abfa2f26f1f8c2d7f1dee

  • SHA1

    aeebb4fb66dc1afcf78a300af896aa670de1408a

  • SHA256

    9a7c7311aa2794a859892ccef7b5ffeaec897b41dcd48ad9da6b28404f3068f7

  • SHA512

    3177ee5bc56a1b968398d010017450a38e0d5b24b8aef992dafc5e1df255ee9a461873151904988564b2d92ce76d5a32e6b6dd908bfc010640112906f4099acb

Score
10/10

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

https://is.gd/4noF0F

Targets

    • Target

      9a7c7311aa2794a859892ccef7b5ffeaec897b41dcd48ad9da6b28404f3068f7.docx

    • Size

      10KB

    • MD5

      2a252a8ab73abfa2f26f1f8c2d7f1dee

    • SHA1

      aeebb4fb66dc1afcf78a300af896aa670de1408a

    • SHA256

      9a7c7311aa2794a859892ccef7b5ffeaec897b41dcd48ad9da6b28404f3068f7

    • SHA512

      3177ee5bc56a1b968398d010017450a38e0d5b24b8aef992dafc5e1df255ee9a461873151904988564b2d92ce76d5a32e6b6dd908bfc010640112906f4099acb

    Score
    7/10
    • Abuses OpenXML format to download file from external location

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks