General

  • Target

    request_form_1610732879.xls

  • Size

    161KB

  • Sample

    210115-deknrmlbxn

  • MD5

    e88fdb597a983317ebe4ad915cb337b2

  • SHA1

    4497fed6b02be06596a27e8d9e0fb5031d53f2a3

  • SHA256

    450b65a3bb7a28c469dc30984f606c28c6f212095c9dd90bb49b2d008e9684ab

  • SHA512

    d49c8ef26864a8f72e0c5f07e110867f557c74b82f9114347d5e6cbeee5b49b91b0014912b86728dadb4b9a0f07069eafae629dd2af0360c5341a74c366a5450

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://sometestfirstdom.info/xls/1881/index/processingSetRequestDownloadPayloader/?servername=excel

Targets

    • Target

      request_form_1610732879.xls

    • Size

      161KB

    • MD5

      e88fdb597a983317ebe4ad915cb337b2

    • SHA1

      4497fed6b02be06596a27e8d9e0fb5031d53f2a3

    • SHA256

      450b65a3bb7a28c469dc30984f606c28c6f212095c9dd90bb49b2d008e9684ab

    • SHA512

      d49c8ef26864a8f72e0c5f07e110867f557c74b82f9114347d5e6cbeee5b49b91b0014912b86728dadb4b9a0f07069eafae629dd2af0360c5341a74c366a5450

    Score
    10/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks