Resubmissions

25-01-2023 18:56

230125-xltvdsbb7t 10

23-10-2020 13:35

201023-rv2tdkdhkx 10

General

  • Target

    COMMERCIAL INVOICE, BILL OF LADING, ETC DOC.docx

  • Size

    11KB

  • Sample

    230125-xltvdsbb7t

  • MD5

    efec6eeb3c8e81565b87ff8b1d5289ad

  • SHA1

    5875d0782fc2170bfeb949bdd48d6a32a40d950f

  • SHA256

    5af1fee5b535a306c5a9dbd6781695050815998a00019b656f4a497adf46aba8

  • SHA512

    3c42d6602e09965074b27d114d701dfdbb7fa5d6733fd0dc570ea0bb0ad7cb9575a1a2411d0efc6e5cbcef28d92aea65e041862c0bc7e4aa90a85608f44e050a

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCZVC:aNxUyn0i13LROEiOLkX6Ujnw+3qVC

Score
10/10

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://107.173.219.115/document.doc

Targets

    • Target

      COMMERCIAL INVOICE, BILL OF LADING, ETC DOC.docx

    • Size

      11KB

    • MD5

      efec6eeb3c8e81565b87ff8b1d5289ad

    • SHA1

      5875d0782fc2170bfeb949bdd48d6a32a40d950f

    • SHA256

      5af1fee5b535a306c5a9dbd6781695050815998a00019b656f4a497adf46aba8

    • SHA512

      3c42d6602e09965074b27d114d701dfdbb7fa5d6733fd0dc570ea0bb0ad7cb9575a1a2411d0efc6e5cbcef28d92aea65e041862c0bc7e4aa90a85608f44e050a

    • SSDEEP

      192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCZVC:aNxUyn0i13LROEiOLkX6Ujnw+3qVC

    Score
    7/10
    • Abuses OpenXML format to download file from external location

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks