General

  • Target

    subscription_1617056233.xlsb

  • Size

    177KB

  • Sample

    210413-5h2m2q8ysx

  • MD5

    1d1ba411ff36cdd1b1350341624ac008

  • SHA1

    becdec14b92c6d67b3aa28fdbf4293dabb7b0055

  • SHA256

    ae6dbc08e0e21b217352175f916cfd5269c4fd8d5de6bff2d0a93a366f78e8d1

  • SHA512

    89a9df6e41300e05c71af3eb45acd7cd6c3915bc511d00cc2a420c5d3a274a704798b3e48e93ffccd7813ee2a25e96a2c1c1f4d1e84ed86c144f2e79af501ef0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Targets

    • Target

      subscription_1617056233.xlsb

    • Size

      177KB

    • MD5

      1d1ba411ff36cdd1b1350341624ac008

    • SHA1

      becdec14b92c6d67b3aa28fdbf4293dabb7b0055

    • SHA256

      ae6dbc08e0e21b217352175f916cfd5269c4fd8d5de6bff2d0a93a366f78e8d1

    • SHA512

      89a9df6e41300e05c71af3eb45acd7cd6c3915bc511d00cc2a420c5d3a274a704798b3e48e93ffccd7813ee2a25e96a2c1c1f4d1e84ed86c144f2e79af501ef0

    Score
    10/10
    • Nloader

      Simple loader that includes the keyword 'campo' in the URL used to download other families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Nloader Payload

    • Blocklisted process makes network request

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks