General

  • Target

    34df0e4d3d5863b1a86489be85a045aa

  • Size

    686KB

  • Sample

    211022-lfb7lsbdg6

  • MD5

    34df0e4d3d5863b1a86489be85a045aa

  • SHA1

    c899b3177bdf5811a1aa507a13d49fea6ba3dc40

  • SHA256

    b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2

  • SHA512

    a0c34264f9d0581972ed588e842bbd3941766f8475349722eb653cbd50c789d2d9cda38d7896632e674f5e6964d0400b5a1d32a0f34983bdcbf90835c07cb793

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Targets

    • Target

      34df0e4d3d5863b1a86489be85a045aa

    • Size

      686KB

    • MD5

      34df0e4d3d5863b1a86489be85a045aa

    • SHA1

      c899b3177bdf5811a1aa507a13d49fea6ba3dc40

    • SHA256

      b3bc74c1f3673da08a95775af5f39dd116a249d8a7e597fcd8bb56e07ae3bcd2

    • SHA512

      a0c34264f9d0581972ed588e842bbd3941766f8475349722eb653cbd50c789d2d9cda38d7896632e674f5e6964d0400b5a1d32a0f34983bdcbf90835c07cb793

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks