Resubmissions

16-03-2023 22:20

230316-19dd4afc8x 8

16-03-2023 22:15

230316-16cndsda94 10

General

  • Target

    Message_1703.zip

  • Size

    700KB

  • Sample

    230316-19dd4afc8x

  • MD5

    0f478c736496e7b2ddf8770ee1a6e4cd

  • SHA1

    440ca4bda539b1dd8df1e447cbb697f5c2fca560

  • SHA256

    0706815585b882817440ccbff26fc71ff2752e9506cdef4b31e8d69a00f8a854

  • SHA512

    76798edf9558629f61199c38cb007a46a035197b6c606d276a791d8a44a768052619827bf49a256d3657197f0011d915e2f63fc96625c21260a0d949934fe50e

  • SSDEEP

    3072:0SgWiG5Z++yxJU4djtxx0SA0cEaEwj5hsXk6h4x3OOPi+RA5KYncoJMP:0SXvl4djtxx0ucEaHiXkllOU9o/AP

Malware Config

Targets

    • Target

      Message_1703.doc

    • Size

      528.3MB

    • MD5

      21696610f8f508f7af28e598313bd273

    • SHA1

      c1d3571ffc479ba8dc92456decb486e6cd6ade2f

    • SHA256

      74f022ee118deffa2e5c967e87760fe3c8b405e01fd363e35fb371c5e3edb00b

    • SHA512

      4a79e7432e4c0dcdc5cd388204c27ceff6fe12ebe90c7ffceb9734713944cd1c53ecd5b721c41a14379c6f3489a35fd53e11d1d89f56246437eefa28c5d89e2d

    • SSDEEP

      6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

    Score
    4/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks