General

  • Target

    Hsbc_Payment_Advice.exe

  • Size

    50KB

  • Sample

    220823-jzzqxabgej

  • MD5

    788e3b6fdfaf584dbb45f6cc2a2b734d

  • SHA1

    9344e2c0f7133252f25bc4aa1bc517186296b4e6

  • SHA256

    2cb0fced8684685300e21600dba5c4e821c53c44310872eaba68c96ab25ff65c

  • SHA512

    3e50ee54bc46e3968cddac89102ea7e342390dadab4a65eb31c0cf4acdcb75f3e7df768e62b34becc342206c51a2359db882818e43de6e5cbb0052b016c25e77

  • SSDEEP

    384:URKDsci3F6wjr9cTVshL8nXg13rS6n7wfN4ILGlWX5rru8uj0dT:Un1hjrSpI0XEV7wy45rr3

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Targets

    • Target

      Hsbc_Payment_Advice.exe

    • Size

      50KB

    • MD5

      788e3b6fdfaf584dbb45f6cc2a2b734d

    • SHA1

      9344e2c0f7133252f25bc4aa1bc517186296b4e6

    • SHA256

      2cb0fced8684685300e21600dba5c4e821c53c44310872eaba68c96ab25ff65c

    • SHA512

      3e50ee54bc46e3968cddac89102ea7e342390dadab4a65eb31c0cf4acdcb75f3e7df768e62b34becc342206c51a2359db882818e43de6e5cbb0052b016c25e77

    • SSDEEP

      384:URKDsci3F6wjr9cTVshL8nXg13rS6n7wfN4ILGlWX5rru8uj0dT:Un1hjrSpI0XEV7wy45rr3

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks