General

  • Target

    tmp/b24b9b917e98080f8647babd856118faf1bdb7834c085776d7486c15698011e1.xls

  • Size

    228KB

  • Sample

    211130-mfyw2shgg5

  • MD5

    fcbab6886b4d111521b97fe48d642fe4

  • SHA1

    cfcea1951c71b333bf2e962811ce0dbf8a6674bc

  • SHA256

    b24b9b917e98080f8647babd856118faf1bdb7834c085776d7486c15698011e1

  • SHA512

    c0db1c6186d1df11ea7db00dabd54dc573cb0195b1932a1b56028ebd854371785ab5d5d8bc93063dfc6faa11c2e7294e9b15dd005d7e40259be735a8a8506c24

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

sb6n

C2

http://www.best5amazon.com/sb6n/

Decoy

bogosamba.com

inmobiliariapuertalavilla.com

nopressurewellness.com

hairshopamity.com

epicmoments360.com

tutorgpa.com

fucibou.xyz

135631.com

portraydashcam.com

raqsarabia.com

okantis.net

vongquaykimcuongfreefire.online

prodom.online

5537sbishop.info

lisakenneyinc.com

fivetime.xyz

borzv.com

joungla.com

mas-urbano.com

sjczyw.com

Targets

    • Target

      tmp/b24b9b917e98080f8647babd856118faf1bdb7834c085776d7486c15698011e1.xls

    • Size

      228KB

    • MD5

      fcbab6886b4d111521b97fe48d642fe4

    • SHA1

      cfcea1951c71b333bf2e962811ce0dbf8a6674bc

    • SHA256

      b24b9b917e98080f8647babd856118faf1bdb7834c085776d7486c15698011e1

    • SHA512

      c0db1c6186d1df11ea7db00dabd54dc573cb0195b1932a1b56028ebd854371785ab5d5d8bc93063dfc6faa11c2e7294e9b15dd005d7e40259be735a8a8506c24

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks