General

  • Target

    112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3.rtf

  • Size

    94KB

  • Sample

    240730-bf3dpavarg

  • MD5

    f7c34c11bb5d9cdcece78edae0beff42

  • SHA1

    96f2510fbb5c6203e21ead4dd55daaab59a86f4e

  • SHA256

    112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3

  • SHA512

    9b733c0d88c98adfe48e45079276ff7e059540445aa576b9eb637ac5c6881586336740384d71ab8a98e24b6f13c76d2ad88dd4437077dabd6a8d7829cd037164

  • SSDEEP

    768:GS6MQ5k2WKcczrYFUoNVEbHfwFclPY49Ug+:tSWKccXYtclPYaA

Score
8/10

Malware Config

Targets

    • Target

      112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3.rtf

    • Size

      94KB

    • MD5

      f7c34c11bb5d9cdcece78edae0beff42

    • SHA1

      96f2510fbb5c6203e21ead4dd55daaab59a86f4e

    • SHA256

      112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3

    • SHA512

      9b733c0d88c98adfe48e45079276ff7e059540445aa576b9eb637ac5c6881586336740384d71ab8a98e24b6f13c76d2ad88dd4437077dabd6a8d7829cd037164

    • SSDEEP

      768:GS6MQ5k2WKcczrYFUoNVEbHfwFclPY49Ug+:tSWKccXYtclPYaA

    Score
    8/10
    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks