General

  • Target

    MT OCEAN STAR ISO 8217 2005.xlsx

  • Size

    2.1MB

  • Sample

    210119-rp7mkdd8an

  • MD5

    6bd6d4a84316287a1d8a00c44ada93e7

  • SHA1

    b9397b42c64d173bacc38c7e957fab360f455bd9

  • SHA256

    1df2f31f47ad59b33ac7fe9e83c462c878b2ca8193d890e1b1b43a491155a937

  • SHA512

    02731ceb426c69e581544f826e464568f50cf0ef0006c0255a7011d20d0e53932547fcc0aaddf4ff41f005d2b29d647bb6870f8b17c287055b8e14a149c05244

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Targets

    • Target

      MT OCEAN STAR ISO 8217 2005.xlsx

    • Size

      2.1MB

    • MD5

      6bd6d4a84316287a1d8a00c44ada93e7

    • SHA1

      b9397b42c64d173bacc38c7e957fab360f455bd9

    • SHA256

      1df2f31f47ad59b33ac7fe9e83c462c878b2ca8193d890e1b1b43a491155a937

    • SHA512

      02731ceb426c69e581544f826e464568f50cf0ef0006c0255a7011d20d0e53932547fcc0aaddf4ff41f005d2b29d647bb6870f8b17c287055b8e14a149c05244

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks