General

  • Target

    09388377278289.exe

  • Size

    727KB

  • Sample

    220602-ka911saacl

  • MD5

    c444b2db28749565dba57b7e1557bb8d

  • SHA1

    8b03ed36d74de146e05842d9bc29efea72556f46

  • SHA256

    2311bbbd51e97a4c870c6b24f143b9e991755581e818965201b08c1c4901a588

  • SHA512

    501137b0cd94da86d1d1f0c41b28229bf45bb688453f9e16f3a12bbacfa53360e7088cebc315722e5dc08bcbdbe14d1dc93146cac6d8f09bca1ef3c58e46b058

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      09388377278289.exe

    • Size

      727KB

    • MD5

      c444b2db28749565dba57b7e1557bb8d

    • SHA1

      8b03ed36d74de146e05842d9bc29efea72556f46

    • SHA256

      2311bbbd51e97a4c870c6b24f143b9e991755581e818965201b08c1c4901a588

    • SHA512

      501137b0cd94da86d1d1f0c41b28229bf45bb688453f9e16f3a12bbacfa53360e7088cebc315722e5dc08bcbdbe14d1dc93146cac6d8f09bca1ef3c58e46b058

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • Formbook Payload

    • ModiLoader Second Stage

    • Xloader Payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks