General

  • Target

    Payment Advice.xlsx

  • Size

    2.1MB

  • Sample

    210114-nyjhlb6l8a

  • MD5

    ad384e8c8855bc77a4e28d48fe1ceda1

  • SHA1

    2f5811ece35653b1385604d1c98c7571e664674d

  • SHA256

    f11ea6a7155be75272d56249aaacd080aa834c25bc672cff5f88e1fcf7617b2c

  • SHA512

    353536fbaec562b2e989d243529791cdb37dc65b9fa66605599d6ac1ca95fe0bd844f11ba0e9942711f3738e4d55efda10348ec8e1eb2506aae0e556e7f12aee

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Targets

    • Target

      Payment Advice.xlsx

    • Size

      2.1MB

    • MD5

      ad384e8c8855bc77a4e28d48fe1ceda1

    • SHA1

      2f5811ece35653b1385604d1c98c7571e664674d

    • SHA256

      f11ea6a7155be75272d56249aaacd080aa834c25bc672cff5f88e1fcf7617b2c

    • SHA512

      353536fbaec562b2e989d243529791cdb37dc65b9fa66605599d6ac1ca95fe0bd844f11ba0e9942711f3738e4d55efda10348ec8e1eb2506aae0e556e7f12aee

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks