General

  • Target

    kkk.xlsx

  • Size

    163KB

  • Sample

    220628-lz275sgfap

  • MD5

    5f8e0c5da36c7ef9cb29286e51f9af09

  • SHA1

    28f6c3f7a318b7a8efa42d921977dcf94b027475

  • SHA256

    0e226c1cfbbeae5ad79674adf46902b2e402833c011a0e39311ccdc000660581

  • SHA512

    7fbb83a524a56085173dbfbdbdc1fde3f65244f4a71d83f751c18ee8e95f1e5b20b8a29892a9c8a54613e9c5887bb50f50475003006b4d3a7f3d2899db8ba0ca

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Targets

    • Target

      kkk.xlsx

    • Size

      163KB

    • MD5

      5f8e0c5da36c7ef9cb29286e51f9af09

    • SHA1

      28f6c3f7a318b7a8efa42d921977dcf94b027475

    • SHA256

      0e226c1cfbbeae5ad79674adf46902b2e402833c011a0e39311ccdc000660581

    • SHA512

      7fbb83a524a56085173dbfbdbdc1fde3f65244f4a71d83f751c18ee8e95f1e5b20b8a29892a9c8a54613e9c5887bb50f50475003006b4d3a7f3d2899db8ba0ca

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks