General

  • Target

    Popis gostiju u prilogu.exe

  • Size

    769KB

  • Sample

    230413-lzg7zaca5v

  • MD5

    7ebb88878607b2198fa599a8b69fa83b

  • SHA1

    9008a6a4439a8e64c371e15a1ed3210f6e6a7d40

  • SHA256

    b2d9890dbbc344c79e99127f7aebf3f459349081c2033e5288128bd2cb37a8b4

  • SHA512

    57563c6c949f92a22d3cacae01c06a7ba198afe4b067e41010151259b9e1a234f1dd5cddd2bc506242e630efe34564b674b6ecbc9a8a777479a3884f7014e857

  • SSDEEP

    12288:cjtATpxC7cYFqGwib8yzaeCvFJIqtIz2XjkJ/PufCUWUo2:cjt2pHYkUraDvFTIazkJ/Pu/ro

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Targets

    • Target

      Popis gostiju u prilogu.exe

    • Size

      769KB

    • MD5

      7ebb88878607b2198fa599a8b69fa83b

    • SHA1

      9008a6a4439a8e64c371e15a1ed3210f6e6a7d40

    • SHA256

      b2d9890dbbc344c79e99127f7aebf3f459349081c2033e5288128bd2cb37a8b4

    • SHA512

      57563c6c949f92a22d3cacae01c06a7ba198afe4b067e41010151259b9e1a234f1dd5cddd2bc506242e630efe34564b674b6ecbc9a8a777479a3884f7014e857

    • SSDEEP

      12288:cjtATpxC7cYFqGwib8yzaeCvFJIqtIz2XjkJ/PufCUWUo2:cjt2pHYkUraDvFTIazkJ/Pu/ro

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • ModiLoader Second Stage

    • Xloader payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks