General

  • Target

    CTMARRANGEMENT.exe

  • Size

    241KB

  • Sample

    220219-kpa58sbadp

  • MD5

    b2f8226c665cc2d96fce6e8e1dff44bb

  • SHA1

    e4e99b9b85d1c957e684054cc44c4d4ab6816398

  • SHA256

    b5d3ff4b7af5cdc828b2c6d23177a5c85e7aea720b01be458ed979ce16a48d02

  • SHA512

    6ddd7dbb1359dff4461cf967cee483ecd5fc547a6b8ee7e3720d4eba53898ff57fcd8ad6630d334fe424dd430a5a8c68a7f09b8b3a0e46e40defceb8f95050a8

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

u6vb

Decoy

blendedmatter.com

piquinmarketing.com

dubkirelax.online

optimumotoaksesuar.com

bendisle.com

islamicgeometricpatterns.net

cheesebox.online

lh-coaching.com

buildingmaterial.info

backwoods72.com

goodtreetee.com

zknqqpvsypx.mobi

phukienstreaming.com

turkistick.com

cbd-shop-portugal.com

imherllc.com

krallechols.quest

ttmmb.com

pornmodelsworld.com

weakyummy.space

Targets

    • Target

      CTMARRANGEMENT.exe

    • Size

      241KB

    • MD5

      b2f8226c665cc2d96fce6e8e1dff44bb

    • SHA1

      e4e99b9b85d1c957e684054cc44c4d4ab6816398

    • SHA256

      b5d3ff4b7af5cdc828b2c6d23177a5c85e7aea720b01be458ed979ce16a48d02

    • SHA512

      6ddd7dbb1359dff4461cf967cee483ecd5fc547a6b8ee7e3720d4eba53898ff57fcd8ad6630d334fe424dd430a5a8c68a7f09b8b3a0e46e40defceb8f95050a8

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks