Resubmissions

01-02-2022 13:08

220201-qdmyjsdde8 10

01-02-2022 12:57

220201-p62fzabab6 10

01-02-2022 07:00

220201-hsnvdsbab7 10

General

  • Target

    Pzszsebwqndrzimfyunhokbpqivlqwshnn.exe

  • Size

    920KB

  • Sample

    220201-hsnvdsbab7

  • MD5

    65523cf4b441d2dbe144566c4bea5849

  • SHA1

    119d9e00c6b08f5e93f477a9429c263390e4a4c2

  • SHA256

    09effc5108b5ca6e852a9712180ad493ad2e4aa5e3693056953583fbce18cf92

  • SHA512

    348e742fae24048357e04e10872228438c1a327b7292944beefb0b885b7f9995d01b0aec2e0a5316cf5ac6bcc2f8afd7868076d477bf6b09791d3127b57a089b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Targets

    • Target

      Pzszsebwqndrzimfyunhokbpqivlqwshnn.exe

    • Size

      920KB

    • MD5

      65523cf4b441d2dbe144566c4bea5849

    • SHA1

      119d9e00c6b08f5e93f477a9429c263390e4a4c2

    • SHA256

      09effc5108b5ca6e852a9712180ad493ad2e4aa5e3693056953583fbce18cf92

    • SHA512

      348e742fae24048357e04e10872228438c1a327b7292944beefb0b885b7f9995d01b0aec2e0a5316cf5ac6bcc2f8afd7868076d477bf6b09791d3127b57a089b

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • ModiLoader Second Stage

    • Xloader Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks