General

  • Target

    QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

  • Size

    187KB

  • Sample

    220131-e1zp3sfeh9

  • MD5

    0c030afc777993f7051d6ebb63ddaede

  • SHA1

    d245665fae182dbeb847df01f8931ae6a14ff950

  • SHA256

    c53bfbbb26aac526d054382e2fbc2580ddcab7db29efeba02de8e1cb39a26a15

  • SHA512

    35ed63a117389bdc6043fb5db9616004a10c8e8157c0bc14352decdf4176c757901a0e893c590b222c7cf7e1b3b214ff97cd2169ad8cc9af4c5d48b23f7cca2b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Targets

    • Target

      QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

    • Size

      187KB

    • MD5

      0c030afc777993f7051d6ebb63ddaede

    • SHA1

      d245665fae182dbeb847df01f8931ae6a14ff950

    • SHA256

      c53bfbbb26aac526d054382e2fbc2580ddcab7db29efeba02de8e1cb39a26a15

    • SHA512

      35ed63a117389bdc6043fb5db9616004a10c8e8157c0bc14352decdf4176c757901a0e893c590b222c7cf7e1b3b214ff97cd2169ad8cc9af4c5d48b23f7cca2b

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks