General

  • Target

    tmp/fem0.exe

  • Size

    463KB

  • Sample

    211215-l6k77sabhp

  • MD5

    6429aa83e4bc083b4f0b3f44b0d7950f

  • SHA1

    0ead59881f054284f611accb61451ed1ffc818fc

  • SHA256

    96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb

  • SHA512

    186383701c591db2c011c8ae24920759c10880068dd217e32110ae54b9c7f0863b7fb04e893f601a234742deb5838a22820dc8835ba9198d66b7bb297d502f9b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ef6c

C2

http://www.fis.photos/ef6c/

Decoy

gicaredocs.com

govusergroup.com

conversationspit.com

brondairy.com

rjtherealest.com

xn--9m1bq8wgkag3rjvb.com

mylori.net

softandcute.store

ahljsm.com

shacksolid.com

weekendmusecollection.com

gaminghallarna.net

pgonline111.online

44mpt.xyz

ambrandt.com

eddytattoo.com

blendeqes.com

upinmyfeels.com

lacucinadesign.com

docomoau.xyz

Targets

    • Target

      tmp/fem0.exe

    • Size

      463KB

    • MD5

      6429aa83e4bc083b4f0b3f44b0d7950f

    • SHA1

      0ead59881f054284f611accb61451ed1ffc818fc

    • SHA256

      96c57ae661562e958e01bb0b490c09a0a51bb367931620223174963de88bdfcb

    • SHA512

      186383701c591db2c011c8ae24920759c10880068dd217e32110ae54b9c7f0863b7fb04e893f601a234742deb5838a22820dc8835ba9198d66b7bb297d502f9b

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks