General

  • Target

    3.exe

  • Size

    1.0MB

  • Sample

    220421-nzat1aebg5

  • MD5

    c834856ae8809de276c5311d6373148e

  • SHA1

    105073e51f314a118f75b7c676564a1d943e5ca5

  • SHA256

    29f353919d57103d6ea57ca27721751615ee02b379c7afae7e82776b796dd848

  • SHA512

    b804740d9ed4815483d8e14a39edb2b7755af721403239930a12421b1953e194986a04c5f3d999f6bd44a27e5865c11742eb43e59807c904e91d34ae9f82ceef

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

gqvv

Decoy

the-pumps.com

imagepixo.com

gloriamcarter.com

cedacventures.com

chengxinyuan.online

evesfashion.online

relyoncarlos.com

marinayouth.com

hbsckj.net

jdmnn.com

fedelini.online

barkleysbettermints.com

popierwszezdrowie.net

amelntl.net

oceanic-sauna.online

ksssz.com

aprilrehrig.com

nwzjr.com

manimani1225.com

gstfranchisecenter.com

Targets

    • Target

      3.exe

    • Size

      1.0MB

    • MD5

      c834856ae8809de276c5311d6373148e

    • SHA1

      105073e51f314a118f75b7c676564a1d943e5ca5

    • SHA256

      29f353919d57103d6ea57ca27721751615ee02b379c7afae7e82776b796dd848

    • SHA512

      b804740d9ed4815483d8e14a39edb2b7755af721403239930a12421b1953e194986a04c5f3d999f6bd44a27e5865c11742eb43e59807c904e91d34ae9f82ceef

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • ModiLoader Second Stage

    • Xloader Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks