General

  • Target

    QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

  • Size

    187KB

  • Sample

    220128-httr2ahda9

  • MD5

    08eb688b2391d2cacb62fa5162b9bbbd

  • SHA1

    9ab4cc1616dbd2df81ad2ad861dabf9288534709

  • SHA256

    f873f93af35d750ddc89d6b8327204b529abc24adc932d914323429f01028855

  • SHA512

    647e550b5bb3e4615c290ec08a3e2536f3ce691642fabd18af2bef3a346b310bd3acecd21eda20727ab2e24d50f516bbb56d565795bf44da729a2132e1db0d76

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Targets

    • Target

      QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

    • Size

      187KB

    • MD5

      08eb688b2391d2cacb62fa5162b9bbbd

    • SHA1

      9ab4cc1616dbd2df81ad2ad861dabf9288534709

    • SHA256

      f873f93af35d750ddc89d6b8327204b529abc24adc932d914323429f01028855

    • SHA512

      647e550b5bb3e4615c290ec08a3e2536f3ce691642fabd18af2bef3a346b310bd3acecd21eda20727ab2e24d50f516bbb56d565795bf44da729a2132e1db0d76

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks