General

  • Target

    18e38eae3d407418b879271c9b5736bd

  • Size

    664KB

  • Sample

    210727-ev1xjbtflj

  • MD5

    18e38eae3d407418b879271c9b5736bd

  • SHA1

    922687da4673862f203b62884ac6a2cfb49790d3

  • SHA256

    38ba862149962bc5a10825a2b818391624cda439fcb3f6212b75d84eeeb4f70c

  • SHA512

    2ece524bd152c58d42cc12331f218abb5f60f3e4a9d41e7927d2e76d72a07061aa07fb18d90d329a072734bf39334171ec16e2ba0005f468f8b27a14269a71c9

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.naturalresourcesmgt.com/bsk9/

Decoy

ignitedennys.com

theawslearn.net

tuningyan.wiki

professionalboom.com

btt3d.online

ceyaqua.com

knightslunarius.com

zc168sl.com

girlsnightclasses.com

tcsalud.com

homecottagestudio.com

92gwb.com

stainlesslion.com

arunkapur.com

chalkwithkristi.com

yourmidastouch.com

wijayashaw.com

roofingcompanyinchattanooga.com

sdbadatong.com

tombison.com

Targets

    • Target

      18e38eae3d407418b879271c9b5736bd

    • Size

      664KB

    • MD5

      18e38eae3d407418b879271c9b5736bd

    • SHA1

      922687da4673862f203b62884ac6a2cfb49790d3

    • SHA256

      38ba862149962bc5a10825a2b818391624cda439fcb3f6212b75d84eeeb4f70c

    • SHA512

      2ece524bd152c58d42cc12331f218abb5f60f3e4a9d41e7927d2e76d72a07061aa07fb18d90d329a072734bf39334171ec16e2ba0005f468f8b27a14269a71c9

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks