General

  • Target

    new order.xlsx

  • Size

    1.3MB

  • Sample

    210722-ff4epmvyr2

  • MD5

    d59accd992813d35bb00a4b3f84c4ffe

  • SHA1

    851d437a71d1a156e0adb9f553611865b8c90d94

  • SHA256

    002e54405b1ce6dd9710be53d71e832fcffc92fb63fc8ef3a37d14e0867c4c10

  • SHA512

    7328ce416225e682b4b3f2c5c81427195144f3b030264d4a6dde967092b26165769bb87718843db8de6d56a6d1da3c8a2eb929f73b1c9720db3ca17a5fefad14

Score
8/10

Malware Config

Targets

    • Target

      new order.xlsx

    • Size

      1.3MB

    • MD5

      d59accd992813d35bb00a4b3f84c4ffe

    • SHA1

      851d437a71d1a156e0adb9f553611865b8c90d94

    • SHA256

      002e54405b1ce6dd9710be53d71e832fcffc92fb63fc8ef3a37d14e0867c4c10

    • SHA512

      7328ce416225e682b4b3f2c5c81427195144f3b030264d4a6dde967092b26165769bb87718843db8de6d56a6d1da3c8a2eb929f73b1c9720db3ca17a5fefad14

    Score
    8/10
    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks