General

  • Target

    _Payment Advise.doc

  • Size

    337KB

  • Sample

    211022-t2hkhscgcr

  • MD5

    20fd7e5095e76d04d33d30a75ab371ac

  • SHA1

    31549d4f459e52ec34a0cf2c20a1f79dd08a385e

  • SHA256

    6c1b4e7a9293f13eeca94e2ce5aa97d358492bd3e9fa76716c119300e6d5da37

  • SHA512

    7675b4b2032c35a3140e5d7b2ffc850bb64443eed6342bd434a0eb3be5d2851c913ecd4d839890adc28d54d23161b9a9feed1fb7d948bc8fc0511a98ecee5cf7

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

k8u7

C2

http://www.ardisadr.online/k8u7/

Decoy

ly3389.com

biggergrip.com

guitarbadon.net

zbjiachuang.com

maaratechnology.com

perdiemsuites.com

israel-grahamcoates.com

blackbirdfarmette.com

klhobbies.com

locdinzone.com

bestinvest-4-you.com

howtofindbantingbalance.com

kairoslabs.online

hteaz.com

banjjakdesign.com

reworkgear.com

oklahomaexcavation.com

tenloe051.xyz

blockchainpress.info

panchotrucking.com

Targets

    • Target

      _Payment Advise.doc

    • Size

      337KB

    • MD5

      20fd7e5095e76d04d33d30a75ab371ac

    • SHA1

      31549d4f459e52ec34a0cf2c20a1f79dd08a385e

    • SHA256

      6c1b4e7a9293f13eeca94e2ce5aa97d358492bd3e9fa76716c119300e6d5da37

    • SHA512

      7675b4b2032c35a3140e5d7b2ffc850bb64443eed6342bd434a0eb3be5d2851c913ecd4d839890adc28d54d23161b9a9feed1fb7d948bc8fc0511a98ecee5cf7

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks