General

  • Target

    cc0fe39ea29485716b97f48b7fc4ead86d3a41ebb7b34ac71c3a5bb7fdd3999e.xls

  • Size

    68KB

  • Sample

    221124-lv3ccaeh66

  • MD5

    f2af4bad7d2f4eca2580cec5fe00b07a

  • SHA1

    097909376557c4274b8c17beec5be97df9e48fb1

  • SHA256

    cc0fe39ea29485716b97f48b7fc4ead86d3a41ebb7b34ac71c3a5bb7fdd3999e

  • SHA512

    728b6c400fa0650fb3239ffe76e17d22b5d7e570d696b3c2c4df447defb5a10a78606a82d6ae59be92c5cf0dac3bd479b99a7c9a70658ac006614ca25c9fb794

  • SSDEEP

    768:9kaK2dLmA9500f4M6cQwuZhdL+996kHktgwTFG5Ot7BG5/9UuSOkE/:9d50e72b+99ZHk+wTM5OhBG5/mukA

Score
8/10

Malware Config

Targets

    • Target

      cc0fe39ea29485716b97f48b7fc4ead86d3a41ebb7b34ac71c3a5bb7fdd3999e.xls

    • Size

      68KB

    • MD5

      f2af4bad7d2f4eca2580cec5fe00b07a

    • SHA1

      097909376557c4274b8c17beec5be97df9e48fb1

    • SHA256

      cc0fe39ea29485716b97f48b7fc4ead86d3a41ebb7b34ac71c3a5bb7fdd3999e

    • SHA512

      728b6c400fa0650fb3239ffe76e17d22b5d7e570d696b3c2c4df447defb5a10a78606a82d6ae59be92c5cf0dac3bd479b99a7c9a70658ac006614ca25c9fb794

    • SSDEEP

      768:9kaK2dLmA9500f4M6cQwuZhdL+996kHktgwTFG5Ot7BG5/9UuSOkE/:9d50e72b+99ZHk+wTM5OhBG5/mukA

    Score
    1/10

MITRE ATT&CK Enterprise v6

Tasks