General

  • Target

    Outstanding-Debt-1169789421-05042021.xlsm

  • Size

    114KB

  • Sample

    210504-4q9tbnzbzj

  • MD5

    a72a3139fe296d2e30b2d182df497c0b

  • SHA1

    b904db233df7aaed9a111868a80962dd84891ec7

  • SHA256

    dcaf055c90a67de1026792d519c6d24999d46e8dcc4b44c06baf1ccdd699f502

  • SHA512

    06d1adaf065dd5adc21c752f4269f1476eebdf8bcf13175c4903d7e46888b1e9edead89adf9445c52cd72bcfada41d411b0ae5780a8ef6ce3e7abbc3e318224b

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.183.99.115/44313,6048108796.dat

xlm40.dropper

http://51.89.73.159/44313,6048108796.dat

xlm40.dropper

http://190.14.37.38/44313,6048108796.dat

Targets

    • Target

      Outstanding-Debt-1169789421-05042021.xlsm

    • Size

      114KB

    • MD5

      a72a3139fe296d2e30b2d182df497c0b

    • SHA1

      b904db233df7aaed9a111868a80962dd84891ec7

    • SHA256

      dcaf055c90a67de1026792d519c6d24999d46e8dcc4b44c06baf1ccdd699f502

    • SHA512

      06d1adaf065dd5adc21c752f4269f1476eebdf8bcf13175c4903d7e46888b1e9edead89adf9445c52cd72bcfada41d411b0ae5780a8ef6ce3e7abbc3e318224b

    Score
    10/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks