Resubmissions

09-03-2023 06:42

230309-hgpybaah95 10

07-03-2023 13:00

230307-p826aaaa95 8

07-03-2023 12:24

230307-pljqeshc7z 10

General

  • Target

    INVOICE N L96505 03_23.zip

  • Size

    645KB

  • Sample

    230307-p826aaaa95

  • MD5

    d7e47631ad707afed1eb1f1db03a89f6

  • SHA1

    67aa77cf0576662a8224a251c720b18ea6f63ebf

  • SHA256

    51f1fdf15170d27b6c36e52407bc57e614400179e93fb406eb8e8d6a1d3ecfa7

  • SHA512

    e6f45bb59d6814a0a5793d372b7937753f2fd722c625350c9a60af42b170ce645711fb25d7972598b29aea64d2053747f41c25cc0ea60437f9e0c756d2ed14f8

  • SSDEEP

    3072:C1lsI//z4a/hGS0NclN3U8XKp5ZuoWkQQhl0GEzal3Cj:C12c/z4a5GLNIp1WMkd3tCj

Malware Config

Targets

    • Target

      INVOICE 589 03_23.doc

    • Size

      526.2MB

    • MD5

      b59808aba76dd0095aa06133382de9ed

    • SHA1

      59aed06213b305d2877031e8ef489064ef74ca74

    • SHA256

      2e116e6a43dcc2ee55df34664a7d5bfae36918f3a8ce5af97be6cb99e3a4de5b

    • SHA512

      134c7c9929c277a3ec0403c2246214059d107c78c0056f8190218e0d16ded3cfaa7a4682d695f9e6212c66220cb222589c8fcd19f6ea70a00994eb06eec6566b

    • SSDEEP

      3072:eoEW2aOtFjH0lP2IpjctfRcVVwEi/A8NVM1wIOCbX6bYLjWFJuvx7ueK6:ZE1aOtFa2I9c3aVw4zwxCbJ4Jup

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks