Resubmissions

25-02-2022 12:36

220225-ptb1jshddr 4

25-02-2022 12:24

220225-plc8msgbb8 4

General

  • Target

    Microsoft Security Slate - February 24, 2022.pdf

  • Size

    180KB

  • MD5

    5ea0ec873d875461667242cdf59a8a14

  • SHA1

    fd133f268cb5c8a0e93244e64054dcc5dcffe85d

  • SHA256

    550e51618a4801601efe5bad60041427749ab0f0928020d667be1ff8f15e61e9

  • SHA512

    95dad6dddf5b2873d9ab13849f45c44ff27b6f99dd018760ececa45e38fbf2d503845d75a28787d91a1ab47de4d5e92ccd53e8d0377063535686f5a4449885b4

  • SSDEEP

    3072:+gRv5i9qOvWVFdqcrQq1/DTHCzBJ9n79Vri9gbngy:+gl5i9Tv6FdqQQ2P+Jx79Ji+Lgy

Score
4/10

Malware Config

Signatures

  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • Microsoft Security Slate - February 24, 2022.pdf
    .pdf
    • https://www.microsoft.com/security/blog/2022/02/23/microsoft-security-delivers-new-multicloud-capabilities/

    • https://azure.microsoft.com/services/defender-for-cloud/

    • https://www.microsoft.com/security/blog/2022/02/22/the-federal-zero-trust-strategy-and-microsofts-deployment-guidance-for-all/

    • https://www.whitehouse.gov/omb/briefing-room/2022/01/26/office-of-management-and-budget-releases-federal-strategy-to-move-the-u-s-government-towards-a-zero-trust-architecture/

    • https://techcommunity.microsoft.com/t5/microsoft-sentinel-blog/what-s-next-in-microsoft-sentinel/ba-p/3179133

    • https://techcommunity.microsoft.com/t5/microsoft-sentinel-blog/new-normalization-is-now-built-in-microsoft-sentinel/ba-p/3100917

    • https://techcommunity.microsoft.com/t5/azure-active-directory-identity/extend-the-reach-of-azure-ad-identity-protection-into-workload/ba-p/2365666

    • https://github.blog/2022-02-22-github-advisory-database-now-open-to-community-contributions/

    • https://github.blog/2022-02-22-get-started-using-security-workflows/

    • Show all