General

  • Target

    Payment Advice.xlsx

  • Size

    1.3MB

  • Sample

    210507-28ydes2wy2

  • MD5

    27a4ea6ad33b8e1e3cb9ea0e262dbfc6

  • SHA1

    55a9703dee40f97782f054c6433e181e196e1ae4

  • SHA256

    2b17837e2710c60fa874be6b28a89c8cdae41b004e85fcef8c0782b3cd1216a5

  • SHA512

    3937b5f3b37554c26e7314a50eeb76cbdc386e6404fa86b3beac8c26eb2cf81a49c82f4874c9723055c2ca15f0a6119878959422b5e39b71736d76eba90a0765

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.zlzntiayc.icu/a6ru/

Decoy

noseainsight.com

chateaudedigoine.com

tezhonda.com

lowergwyeneddmassage.com

convenienttext.com

quickbookaccountingpros.com

mashburneventcenter.com

marthabymsfashion.com

thearcadela.com

invisiblefingerprint.com

nikadoo.com

artsmartclinton.com

elitetouringinnovations.com

atualizarapp2020.com

nideke1.com

fyj-sh.com

rufflesales.com

algemixdelchef.com

appleoneplus.com

ryosuketanikawa.com

Targets

    • Target

      Payment Advice.xlsx

    • Size

      1.3MB

    • MD5

      27a4ea6ad33b8e1e3cb9ea0e262dbfc6

    • SHA1

      55a9703dee40f97782f054c6433e181e196e1ae4

    • SHA256

      2b17837e2710c60fa874be6b28a89c8cdae41b004e85fcef8c0782b3cd1216a5

    • SHA512

      3937b5f3b37554c26e7314a50eeb76cbdc386e6404fa86b3beac8c26eb2cf81a49c82f4874c9723055c2ca15f0a6119878959422b5e39b71736d76eba90a0765

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks