General

  • Target

    Outstanding-Debt-468293141-05042021.xlsm

  • Size

    114KB

  • Sample

    210504-m6xn9tvpqa

  • MD5

    260b7e0c31a4ade2e510b7637f4433bb

  • SHA1

    f75535fa9fcd20f91a52efe59ce4c2905b4c3954

  • SHA256

    99282af74cb17fb39a8633f89d82a1fce76dbb290e2753905d67cc81c6e55204

  • SHA512

    026a4cf79056774c111e95d1a2ad355f67b416da1de563508aef40528d0b2c0b087d76cfb63d50385dff5737a79cca9660243b5443cef0fa98bc200fad6fdefd

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.183.99.115/44313,6048108796.dat

xlm40.dropper

http://51.89.73.159/44313,6048108796.dat

xlm40.dropper

http://190.14.37.38/44313,6048108796.dat

Targets

    • Target

      Outstanding-Debt-468293141-05042021.xlsm

    • Size

      114KB

    • MD5

      260b7e0c31a4ade2e510b7637f4433bb

    • SHA1

      f75535fa9fcd20f91a52efe59ce4c2905b4c3954

    • SHA256

      99282af74cb17fb39a8633f89d82a1fce76dbb290e2753905d67cc81c6e55204

    • SHA512

      026a4cf79056774c111e95d1a2ad355f67b416da1de563508aef40528d0b2c0b087d76cfb63d50385dff5737a79cca9660243b5443cef0fa98bc200fad6fdefd

    Score
    10/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks