General

  • Target

    Reference BST E010-07976.exe

  • Size

    847KB

  • Sample

    211020-l4hz3aghc4

  • MD5

    6688b944bbe2c16a001b55af8fae2b4f

  • SHA1

    f6e49b9afdf26663c8f2819cdf02ea7c138c3bb3

  • SHA256

    fc9ba22e8b90dbfe7b8b4b8450f2a93227c949d57395f59a0cedd30c78f05697

  • SHA512

    a0ddb0275809d17ba804c0104bd7f1c3440294515d3de48e00ff5927ba6d08d7885e143cc7c215af1cc64254a83e854a85c625f98d22b5b470978958f51a0795

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

epns

C2

http://www.lnvietnam.online/epns/

Decoy

mmfaccao.com

blttsperma.quest

946abe.net

indispensablehands.com

jkformationfrance.com

phonerepaire.com

lienquan-trian.com

youkuti.com

empowermindbodystudios.com

seunicapf.com

fk-link.xyz

kunai.tech

difficultbutdoablebrand.com

ejworkspace.com

teracorp.biz

thekids.today

quintaalentejana.com

annaviruksham.com

jshengrong.com

nsmetalmakina.xyz

Targets

    • Target

      Reference BST E010-07976.exe

    • Size

      847KB

    • MD5

      6688b944bbe2c16a001b55af8fae2b4f

    • SHA1

      f6e49b9afdf26663c8f2819cdf02ea7c138c3bb3

    • SHA256

      fc9ba22e8b90dbfe7b8b4b8450f2a93227c949d57395f59a0cedd30c78f05697

    • SHA512

      a0ddb0275809d17ba804c0104bd7f1c3440294515d3de48e00ff5927ba6d08d7885e143cc7c215af1cc64254a83e854a85c625f98d22b5b470978958f51a0795

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks