General

  • Target

    b9753e6a4e25385083221adf8dc6d5b0

  • Size

    202KB

  • Sample

    220609-n9qm7scbg6

  • MD5

    b9753e6a4e25385083221adf8dc6d5b0

  • SHA1

    ba627129085d90cff569c40e65649155edc0572d

  • SHA256

    c9bc1cb7f620dc0ca06cb14ac061ebc3eb9d1d31536abf66fadb5afa277c6c8d

  • SHA512

    6ee9bcaf5eff303ebcf7d7992635bd5244cead4051ee42a87c5fd8dbdc67786c8c2434dc5ccc5536f4f01d51d416ed3cacc4d9487ce7cfaa6c1445a0b0a79bd2

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

zgtb

Decoy

gabriellep.com

honghe4.xyz

anisaofrendas.com

happy-tile.com

thesulkies.com

international-ipo.com

tazeco.info

hhhzzz.xyz

vrmonster.xyz

theearthresidencia.com

sportape.xyz

elshadaibaterias.com

koredeiihibi.com

taxtaa.com

globalcityb.com

fxivcama.com

dagsmith.com

elmar-bhp.com

peakice.net

jhcdjewelry.com

Targets

    • Target

      b9753e6a4e25385083221adf8dc6d5b0

    • Size

      202KB

    • MD5

      b9753e6a4e25385083221adf8dc6d5b0

    • SHA1

      ba627129085d90cff569c40e65649155edc0572d

    • SHA256

      c9bc1cb7f620dc0ca06cb14ac061ebc3eb9d1d31536abf66fadb5afa277c6c8d

    • SHA512

      6ee9bcaf5eff303ebcf7d7992635bd5244cead4051ee42a87c5fd8dbdc67786c8c2434dc5ccc5536f4f01d51d416ed3cacc4d9487ce7cfaa6c1445a0b0a79bd2

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks