General

  • Target

    shipping document.exe

  • Size

    526KB

  • Sample

    220608-tmxqwsagf9

  • MD5

    14d30f3b7fdc0449489e207fb7335551

  • SHA1

    d7d5ead143507bab37cca353fdba10149a1081e4

  • SHA256

    c33b26b4e4f428acbe2c4fff00184f4a2328c8bb656e4ca4cf189b782cf4b4ea

  • SHA512

    47740effe3940259da1d0f25677a5d965947707cb04b6f03008f8aaf31287bc14fe8300c6b8353dbc1600658a06e6f725468d78d74fdb2662735f7e6dced6915

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Targets

    • Target

      shipping document.exe

    • Size

      526KB

    • MD5

      14d30f3b7fdc0449489e207fb7335551

    • SHA1

      d7d5ead143507bab37cca353fdba10149a1081e4

    • SHA256

      c33b26b4e4f428acbe2c4fff00184f4a2328c8bb656e4ca4cf189b782cf4b4ea

    • SHA512

      47740effe3940259da1d0f25677a5d965947707cb04b6f03008f8aaf31287bc14fe8300c6b8353dbc1600658a06e6f725468d78d74fdb2662735f7e6dced6915

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks