General

  • Target

    vbc.exe

  • Size

    1.2MB

  • Sample

    220519-rq2sxabcgk

  • MD5

    77cd3eac0feb00d232d794c3880b9e91

  • SHA1

    e258c7782240346e9a3e9897bd1629bbd40dbd15

  • SHA256

    ea4ff2f24588108641954f72800aabab7348ccc64d86f8293dd23cfc45f5faa1

  • SHA512

    16162f31e50f6f4025f0e0996338e6fb29c3cb20754da8835637a0e9b7c8bd432e8c4ded9febd97cabd4830c5c3940e6ad9b56afcd73c9d447a3d62d92951911

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

ud5f

Decoy

makcoll.com

mitrachocloud.com

finikilspase.site

vertriebmitherz.gmbh

terapiasdelsinuips.com

schoolmink.online

slotgacor588.xyz

zkf-lawyer.com

daskocleaning.com

baoxin-design.com

hollywoodcuts.net

animefnix.com

trinityhomesolutionsok.com

cfrhsw.xyz

articrowd.com

jlivingfurniture.com

marmolsystem.com

nudehack.com

beam-birds.com

cravensoft.com

Targets

    • Target

      vbc.exe

    • Size

      1.2MB

    • MD5

      77cd3eac0feb00d232d794c3880b9e91

    • SHA1

      e258c7782240346e9a3e9897bd1629bbd40dbd15

    • SHA256

      ea4ff2f24588108641954f72800aabab7348ccc64d86f8293dd23cfc45f5faa1

    • SHA512

      16162f31e50f6f4025f0e0996338e6fb29c3cb20754da8835637a0e9b7c8bd432e8c4ded9febd97cabd4830c5c3940e6ad9b56afcd73c9d447a3d62d92951911

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • Xloader Payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks