General

  • Target

    P-009878 PROJECT PROPOSAL.xlsx

  • Size

    177KB

  • Sample

    220705-pffrksahe6

  • MD5

    c69c359c21740d608e1bb353f3617201

  • SHA1

    dd076a4f5157998a66b858a69790445205814caa

  • SHA256

    f856775311b5f946c55d9aa95fc9e2b1b179fa965af1086ec227df0fa9fed250

  • SHA512

    d1ba49fbca0fdbd028e80eb0f5ec7ac2f1d7350a28d4a6b1b7fc77af1fde373d85ebd530155d3f67923aca2aa8cd82fc5c0bdc96e55abd57a34a432f10cf4ed6

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

wfc6

Decoy

FPF0BDtsP/0Z3N3EpIfSsQ==

wZbFgKkm5jUpFbB+GQ==

I/oJ0Jcb+eoMqQ==

w7zarxxnPcIgupA=

63SbUimyWalvjfJdRb9U

igCt44uCBYeAugeiTMZW

ZHJ4C8BlAvVDAIRo

XJUEKbSv5SVkKdCoWvkuKiQ=

TDPHixX7VMIgupA=

Xt5NdBkHqXeYgHtS6Lik7Sw=

rJKZiOi3mIr7iH5dEQ==

wbheFmd7+XMkt7KALN8A2NcT+npeUP+g

xqk06+lXAT3bemE847ik7Sw=

YS7SndCMWuCAFbB+GQ==

tJ4lxa1kPUfSZ4UiujZGLCQ=

j8gSmNPGzqe6

iQORUvIx0N1glkfomjmZCzmGPbKE/A==

dlD3cvHVcUBqgNrHpIfSsQ==

Sk9cCV2WvRkavg==

70RVeKQWsgOZMyf+0g0zKyM=

Targets

    • Target

      P-009878 PROJECT PROPOSAL.xlsx

    • Size

      177KB

    • MD5

      c69c359c21740d608e1bb353f3617201

    • SHA1

      dd076a4f5157998a66b858a69790445205814caa

    • SHA256

      f856775311b5f946c55d9aa95fc9e2b1b179fa965af1086ec227df0fa9fed250

    • SHA512

      d1ba49fbca0fdbd028e80eb0f5ec7ac2f1d7350a28d4a6b1b7fc77af1fde373d85ebd530155d3f67923aca2aa8cd82fc5c0bdc96e55abd57a34a432f10cf4ed6

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

      suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Xloader Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks