General

  • Target

    Updated Invoice - Details 13052022.docx.doc

  • Size

    10KB

  • Sample

    220923-jvd9eadee6

  • MD5

    de5c61a1cec243771c6123f1d2fdf62d

  • SHA1

    cc8104eecd11c64ddb0ae22f3d6940adf109e39b

  • SHA256

    3ec0b41708bde4833ca1caaaff65c27e7f763328bb77bb58dde964763cd19724

  • SHA512

    e6429b1de9a8056fcdd8e0906aff3b013b95df608b5c0ee925a73b9f3509cca233d1c363330a1d506c98227e3494a13b9a3760cf64a50b04ad9cac86f21fa869

  • SSDEEP

    192:ScIMmtPf+CUG/bA3/w2ORrdlJFmQDZ7rhhap30YV:SPXumAORjJFmIZfhMFt

Score
10/10

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://users@3236162770/...-.------------------------.-.-.-.--.-.-----------------______---.-/.......98.doc

Targets

    • Target

      Updated Invoice - Details 13052022.docx.doc

    • Size

      10KB

    • MD5

      de5c61a1cec243771c6123f1d2fdf62d

    • SHA1

      cc8104eecd11c64ddb0ae22f3d6940adf109e39b

    • SHA256

      3ec0b41708bde4833ca1caaaff65c27e7f763328bb77bb58dde964763cd19724

    • SHA512

      e6429b1de9a8056fcdd8e0906aff3b013b95df608b5c0ee925a73b9f3509cca233d1c363330a1d506c98227e3494a13b9a3760cf64a50b04ad9cac86f21fa869

    • SSDEEP

      192:ScIMmtPf+CUG/bA3/w2ORrdlJFmQDZ7rhhap30YV:SPXumAORjJFmIZfhMFt

    Score
    7/10
    • Abuses OpenXML format to download file from external location

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks