General

  • Target

    fdff6b98ec2be3abdd05531d36bc50d514d449dc6f753fb6aa8d4657e5669828

  • Size

    884KB

  • Sample

    230321-n9zacaab72

  • MD5

    083de0a909532eb3348578a7beb95bca

  • SHA1

    29e83783b3fe5a4e483dec157141f066a6af7026

  • SHA256

    fdff6b98ec2be3abdd05531d36bc50d514d449dc6f753fb6aa8d4657e5669828

  • SHA512

    5c599d3d780886f2b259fd457c976833a6fb3b48e870fda1a58271637cfeda6cbaeae5a2fbb6308496477d6e6fffd9e6f910860b6dda8e7f44c880fd97a3a932

  • SSDEEP

    12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Targets

    • Target

      fdff6b98ec2be3abdd05531d36bc50d514d449dc6f753fb6aa8d4657e5669828

    • Size

      884KB

    • MD5

      083de0a909532eb3348578a7beb95bca

    • SHA1

      29e83783b3fe5a4e483dec157141f066a6af7026

    • SHA256

      fdff6b98ec2be3abdd05531d36bc50d514d449dc6f753fb6aa8d4657e5669828

    • SHA512

      5c599d3d780886f2b259fd457c976833a6fb3b48e870fda1a58271637cfeda6cbaeae5a2fbb6308496477d6e6fffd9e6f910860b6dda8e7f44c880fd97a3a932

    • SSDEEP

      12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • ModiLoader Second Stage

    • Xloader payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks