General

  • Target

    BL.exe

  • Size

    807KB

  • Sample

    210928-py9sdacbcm

  • MD5

    655d846a65b27c02ed505b03a4c3bb5c

  • SHA1

    9b0861b0e816878ba0293cbe7c2838ed6f1ab98b

  • SHA256

    c6abf1c546a9bd38b2e156da3b3d13388a3f81cf1955f85f76792c6193e144a6

  • SHA512

    0ce9e954e41771c8ee9d982798d659ac73e9880aa887541348e70ae9a4a880163145b1c3e1650f99a8e1ebb8b0177cb7ffab0daa41027a4dffeca5e0a4534bda

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

angp

C2

http://www.cartoonuniversetr.com/angp/

Decoy

up24az.com

zeroveom.com

1digitalventures.com

forddongsaigon.com

ryota-mizusawa.com

quick-1k.com

startprofitsonline.com

thumbaycomforts.com

wigholes.website

makhariskloset.com

laranabcn.com

unseen.observer

multipliii.com

smartpod.tech

lightparis.com

reddetenis.com

forprosperliving.group

growingequityfund.com

youbuzc.com

kompromat.global

Targets

    • Target

      BL.exe

    • Size

      807KB

    • MD5

      655d846a65b27c02ed505b03a4c3bb5c

    • SHA1

      9b0861b0e816878ba0293cbe7c2838ed6f1ab98b

    • SHA256

      c6abf1c546a9bd38b2e156da3b3d13388a3f81cf1955f85f76792c6193e144a6

    • SHA512

      0ce9e954e41771c8ee9d982798d659ac73e9880aa887541348e70ae9a4a880163145b1c3e1650f99a8e1ebb8b0177cb7ffab0daa41027a4dffeca5e0a4534bda

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Adds policy Run key to start application

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks