General

  • Target

    Payment Advice.xlsx

  • Size

    187KB

  • Sample

    220209-kbaybahfc8

  • MD5

    dc01121346f71cb161d7f643235effd1

  • SHA1

    4d0e5c5a56a86d049e815e1c8939066aea4fc592

  • SHA256

    17f71f787c12cec37909e4355791ab91c28710248769c1b39a1ac819c04c3d8a

  • SHA512

    fdcdfa5c44cfb776b2ffa11d200c14fccc3b8d25611bc93e40e87583ce953f3e156fbfcb2dcdb0447e64a3d43a1573023199b65af5eb82d48bc0998115b30b4b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

o6tg

Decoy

turkscaicosonline.com

novelfoodtech.com

zgrmfww.com

gestionalcliente24hrs.store

postrojka.com

tapissier-uzes.com

tobytram.one

preamblegames.com

clicklinkzs.com

franksenen.com

beautygateway.net

foils-online.com

aout.us

promarkoperations.com

alignatura.com

changemylifefast.info

minbex.icu

internethustlersociety.com

chinacqn.com

fibsh.com

Targets

    • Target

      Payment Advice.xlsx

    • Size

      187KB

    • MD5

      dc01121346f71cb161d7f643235effd1

    • SHA1

      4d0e5c5a56a86d049e815e1c8939066aea4fc592

    • SHA256

      17f71f787c12cec37909e4355791ab91c28710248769c1b39a1ac819c04c3d8a

    • SHA512

      fdcdfa5c44cfb776b2ffa11d200c14fccc3b8d25611bc93e40e87583ce953f3e156fbfcb2dcdb0447e64a3d43a1573023199b65af5eb82d48bc0998115b30b4b

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks