General

  • Target

    Enquiry.exe

  • Size

    975KB

  • Sample

    210808-kqb5y9g7sj

  • MD5

    2d101dacb4501920e6225cc7d8353e7d

  • SHA1

    3a82081c1541bceed6451f6717a0eb90e7201674

  • SHA256

    84fc1635313dd47492ef1841d82c4cf286b38ba772240e587ee0f7ebdeae1986

  • SHA512

    d0c58825a7ea42c1d403f940a67e633ddf2bb2f76e83a359bfb6becf428050fd4507a9df539894c8143a6055086822da79559d992e14b2007bedc2ef6a4de76d

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

bp39

C2

http://www.piadineriae45.com/bp39/

Decoy

glembos.com

adjud.net

beautifyoils.com

chilewiki.com

duxingzi.com

happygromedia.com

restpostenboerse.com

vowsweddingofficiants.com

ladingjiwa.xyz

keepmakingefforts-001.com

yeniao.net

eyildirmaz.com

sayanghae.com

promoteboost.com

lzft.net

proudindiacompany.com

birchwoodmeridianlink.com

mesinionisasi.com

wwwrigalinks.com

wewearthepants.com

Targets

    • Target

      Enquiry.exe

    • Size

      975KB

    • MD5

      2d101dacb4501920e6225cc7d8353e7d

    • SHA1

      3a82081c1541bceed6451f6717a0eb90e7201674

    • SHA256

      84fc1635313dd47492ef1841d82c4cf286b38ba772240e587ee0f7ebdeae1986

    • SHA512

      d0c58825a7ea42c1d403f940a67e633ddf2bb2f76e83a359bfb6becf428050fd4507a9df539894c8143a6055086822da79559d992e14b2007bedc2ef6a4de76d

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks