General

  • Target

    SAUDI ARAMCO Tender Documents - BOQ and ITB.xlsx

  • Size

    595KB

  • Sample

    210830-w5zaslsjae

  • MD5

    55215edf1681459ed01b34058840c708

  • SHA1

    7e32a82515fff65815e0d4082bd496226aeb4505

  • SHA256

    6a6dd01f5e7696fe2d5368bdd78125582f34c1dc4118e6593db34c920f3d1fc7

  • SHA512

    66806dcd4ea52cd99d411b635d0604874b91c544fe9b4dd860b3c433eb937405eb39a1066e2745866f706a1b01cd0dc324a0bf8a3ceee7957830ddea26e7d2fd

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n8ba

C2

http://www.narrowpathwc.com/n8ba/

Decoy

thefitflect.com

anytourist.com

blggz.xyz

ascope.club

obyeboss.com

braun-mathematik.online

mtsnurulislamsby.com

jwpropertiestn.com

animalds.com

cunerier.com

sillysocklife.com

shopliyonamaaghin.net

theredcymbalsco.com

lostbikeproject.com

ryggoqlmga.club

realestatetriggers.com

luvlauricephotography.com

cheesehome.cloud

5fashionfix.net

wata-6-rwem.net

Targets

    • Target

      SAUDI ARAMCO Tender Documents - BOQ and ITB.xlsx

    • Size

      595KB

    • MD5

      55215edf1681459ed01b34058840c708

    • SHA1

      7e32a82515fff65815e0d4082bd496226aeb4505

    • SHA256

      6a6dd01f5e7696fe2d5368bdd78125582f34c1dc4118e6593db34c920f3d1fc7

    • SHA512

      66806dcd4ea52cd99d411b635d0604874b91c544fe9b4dd860b3c433eb937405eb39a1066e2745866f706a1b01cd0dc324a0bf8a3ceee7957830ddea26e7d2fd

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks