General

  • Target

    IMS211323.xlsx

  • Size

    446KB

  • Sample

    211026-kw6kqahhdr

  • MD5

    295b9af11cde64a883299d1790239034

  • SHA1

    5c51f35a68ed2c0333d25aec2d456660d4b3cf65

  • SHA256

    f478d6aa621a6a35cb6c38307541f0ffbb151683a5f89dcaf497d5678bbb50e6

  • SHA512

    b8017f40fb9a79c99e81cd25bf98a11c14b731788b5ac8771a07724fa95cc3a4f515c432105e8c759b83349e6c6fbad4b20a675543a00aa2c021e78c56493e23

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Targets

    • Target

      IMS211323.xlsx

    • Size

      446KB

    • MD5

      295b9af11cde64a883299d1790239034

    • SHA1

      5c51f35a68ed2c0333d25aec2d456660d4b3cf65

    • SHA256

      f478d6aa621a6a35cb6c38307541f0ffbb151683a5f89dcaf497d5678bbb50e6

    • SHA512

      b8017f40fb9a79c99e81cd25bf98a11c14b731788b5ac8771a07724fa95cc3a4f515c432105e8c759b83349e6c6fbad4b20a675543a00aa2c021e78c56493e23

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks