General

  • Target

    Items.xls

  • Size

    20KB

  • Sample

    230319-db2mpsgf6y

  • MD5

    6f8fbc4a38bb10cc7f8770a80a540145

  • SHA1

    9937e74d0d0dbb023a44f434f2790390c916fe57

  • SHA256

    c09af68b2b3f9e7c0c0435c3bd4134f428cff40239d4dcc6cb20aea20e0fc519

  • SHA512

    56e740a7998c33183c12130f9d439cca1c76cf607ea84ae1b8cfddaaa23281bae7e29772463a1d5215d57e83e0694a59e4ce1d2d7c64b58b399cac2090bd3b91

  • SSDEEP

    384:RAOsEznFyBQeeDbgdV+rMfELk7b/bM2Jde80OONqH50qus0UnW2dLL86DwS7IiJn:ChQeeDbgdV+rMfELk7b/bM2Jde80OONu

Score
5/10

Malware Config

Targets

    • Target

      Items.xls

    • Size

      20KB

    • MD5

      6f8fbc4a38bb10cc7f8770a80a540145

    • SHA1

      9937e74d0d0dbb023a44f434f2790390c916fe57

    • SHA256

      c09af68b2b3f9e7c0c0435c3bd4134f428cff40239d4dcc6cb20aea20e0fc519

    • SHA512

      56e740a7998c33183c12130f9d439cca1c76cf607ea84ae1b8cfddaaa23281bae7e29772463a1d5215d57e83e0694a59e4ce1d2d7c64b58b399cac2090bd3b91

    • SSDEEP

      384:RAOsEznFyBQeeDbgdV+rMfELk7b/bM2Jde80OONqH50qus0UnW2dLL86DwS7IiJn:ChQeeDbgdV+rMfELk7b/bM2Jde80OONu

    Score
    5/10
    • Drops file in System32 directory

    • Target

      email-html-1.txt

    • Size

      19KB

    • MD5

      f3383c7583f642af4b6ad6d68c5c8ad9

    • SHA1

      05589a2bf9fbd70047dcb1597c87bdf10c034df7

    • SHA256

      aa29b20c20d067c36b691eb20f6d35449036c55f7c1755ef56e3ca8c64c81007

    • SHA512

      ab0930333f4ea15888dae044840ca065f8a082b4b596a67bafa20f23f4f0b6bad720d502e85470acb7e8763c21e25c4a887430a09947e000e839b3ebb685d522

    • SSDEEP

      384:TOsEznFyBQeeDbgdV+rMfELk7b/bM2Jde80OONqH50qus0UnW2dLL86DwS7IiJfU:ThQeeDbgdV+rMfELk7b/bM2Jde80OONH

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks