General

  • Target

    U prilogu je dospjeli racun.exe

  • Size

    684KB

  • Sample

    230717-nx186scc4s

  • MD5

    cb44cc09475bc059fd460f9a6d12d9fb

  • SHA1

    c3af3bea0f25e4caf0cf88ea9d95ff7e4e2df34a

  • SHA256

    353f8ece228306908b2fd556d8668d31c861aac3860c573448c77b3abc94e6b1

  • SHA512

    7a9d601546d5a052686e1b7016b3e098f249cda5ed06ad8699b7396273d4668a40f33e2262df8c250b1ff76cf2cc757adec6bc89fac2e073ac1511d3f100a2c5

  • SSDEEP

    12288:exndS6phb/cci16UFHRT+fv8ASQYmnwxIRP0OHLmChB:e1pZ/e6U7q3yLmnwKB0Obh

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Targets

    • Target

      U prilogu je dospjeli racun.exe

    • Size

      684KB

    • MD5

      cb44cc09475bc059fd460f9a6d12d9fb

    • SHA1

      c3af3bea0f25e4caf0cf88ea9d95ff7e4e2df34a

    • SHA256

      353f8ece228306908b2fd556d8668d31c861aac3860c573448c77b3abc94e6b1

    • SHA512

      7a9d601546d5a052686e1b7016b3e098f249cda5ed06ad8699b7396273d4668a40f33e2262df8c250b1ff76cf2cc757adec6bc89fac2e073ac1511d3f100a2c5

    • SSDEEP

      12288:exndS6phb/cci16UFHRT+fv8ASQYmnwxIRP0OHLmChB:e1pZ/e6U7q3yLmnwKB0Obh

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • ModiLoader Second Stage

    • Xloader payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks