General

  • Target

    7.xlsx

  • Size

    540KB

  • Sample

    211029-nz1enahhgm

  • MD5

    9b50011e2e440ce076593d979f5d88b2

  • SHA1

    2483b34c8abc0f8366c7113a713c52029699c4d2

  • SHA256

    93e3236b047c6ed504bb5d8fc19aefd24509fb3146e3b5cfb75d62da0815cd31

  • SHA512

    4e52521b7c5576fee55a5258e4265ec3bdab60f4e03336cfef21fbffef32bbdcb8feafe016601e648eee61af0d8b538bc92fbb66ee2e0c6b90773c38f1fa1999

Score
10/10

Malware Config

Targets

    • Target

      7.xlsx

    • Size

      540KB

    • MD5

      9b50011e2e440ce076593d979f5d88b2

    • SHA1

      2483b34c8abc0f8366c7113a713c52029699c4d2

    • SHA256

      93e3236b047c6ed504bb5d8fc19aefd24509fb3146e3b5cfb75d62da0815cd31

    • SHA512

      4e52521b7c5576fee55a5258e4265ec3bdab60f4e03336cfef21fbffef32bbdcb8feafe016601e648eee61af0d8b538bc92fbb66ee2e0c6b90773c38f1fa1999

    Score
    10/10
    • suricata: ET MALWARE Possible MalDoc Payload Download Nov 11 2014

      suricata: ET MALWARE Possible MalDoc Payload Download Nov 11 2014

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks