General

  • Target

    tmp/19f62fdd0c1ca0d335c9ed2ae709637e2ab541041560c832dda236ea0823f328.xls

  • Size

    229KB

  • Sample

    211209-kfw2cabbd7

  • MD5

    a9d8f1f85206f809e72b738ecbc910fc

  • SHA1

    3e7ca57c49da25b596f9b5e6d3e5a89ff7eb37a5

  • SHA256

    19f62fdd0c1ca0d335c9ed2ae709637e2ab541041560c832dda236ea0823f328

  • SHA512

    659c34b559725de451075384b6f5d79133d9769d4ce4782527605f233b6de7ca3d4e8f40e6419ba66e35152c9a30258c95530be12d94223469bcca815b9f39b7

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ef6c

C2

http://www.fis.photos/ef6c/

Decoy

gicaredocs.com

govusergroup.com

conversationspit.com

brondairy.com

rjtherealest.com

xn--9m1bq8wgkag3rjvb.com

mylori.net

softandcute.store

ahljsm.com

shacksolid.com

weekendmusecollection.com

gaminghallarna.net

pgonline111.online

44mpt.xyz

ambrandt.com

eddytattoo.com

blendeqes.com

upinmyfeels.com

lacucinadesign.com

docomoau.xyz

Targets

    • Target

      tmp/19f62fdd0c1ca0d335c9ed2ae709637e2ab541041560c832dda236ea0823f328.xls

    • Size

      229KB

    • MD5

      a9d8f1f85206f809e72b738ecbc910fc

    • SHA1

      3e7ca57c49da25b596f9b5e6d3e5a89ff7eb37a5

    • SHA256

      19f62fdd0c1ca0d335c9ed2ae709637e2ab541041560c832dda236ea0823f328

    • SHA512

      659c34b559725de451075384b6f5d79133d9769d4ce4782527605f233b6de7ca3d4e8f40e6419ba66e35152c9a30258c95530be12d94223469bcca815b9f39b7

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks