Resubmissions

28-02-2022 11:21

220228-nf9h8afdhl 10

28-02-2022 10:06

220228-l462wsdhh7 10

General

  • Target

    INV15420.exe

  • Size

    42KB

  • Sample

    220228-nf9h8afdhl

  • MD5

    a17204c4cc765969839d22f78bc125bb

  • SHA1

    7f29c80d2fbc4c4a73f65684fb689543e202d684

  • SHA256

    109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

  • SHA512

    950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Targets

    • Target

      INV15420.exe

    • Size

      42KB

    • MD5

      a17204c4cc765969839d22f78bc125bb

    • SHA1

      7f29c80d2fbc4c4a73f65684fb689543e202d684

    • SHA256

      109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

    • SHA512

      950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • Xloader Payload

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks