How to Analyze Malicious Microsoft Office Files - Intezer
Common Information
Type Value
UUID d1d9ef33-c52e-45b5-84ed-2fb272423054
Fingerprint 34022a006eaf0f03
Analysis status DONE
Considered CTI value -2
Text language
Published Jan. 12, 2022, 3:04 p.m.
Added to db Jan. 19, 2023, 12:13 a.m.
Last updated Nov. 17, 2024, 6:54 p.m.
Headline How to Analyze Malicious Microsoft Office Files
Title How to Analyze Malicious Microsoft Office Files - Intezer
Detected Hints/Tags/Attributes 72/2/10
Attributes
Details Type #Events CTI Value
Details CVE 375
cve-2017-11882
Details CVE 269
cve-2017-0199
Details CVE 48
cve-2015-1641
Details md5 2
167949ba90da85c8b56878d95be19c1a
Details md5 2
8d1ce6280d2f66ff3e4fe1644bf24247
Details MITRE ATT&CK Techniques 29
T1137
Details MITRE ATT&CK Techniques 25
T1559
Details MITRE ATT&CK Techniques 40
T1221
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier - FIN 377
FIN7