General

  • Target

    Purchase Order no. 005404.exe

  • Size

    467KB

  • Sample

    220202-wlb4xahbdr

  • MD5

    bb0491e02280f165e6672a2d3593f63c

  • SHA1

    2b69b32cff02e0ba618d001e5860f8e9af21d146

  • SHA256

    69c77fdb89867a4004fcfc8de12e3ea749456ecd8e7cd9a3e316e9b7d5093f48

  • SHA512

    be2b2070716c583e8f8ebad5ad26a901de10c4a21b628f0b604ede4501f89d8ffbb9d8beea957b827432f3268ed20bcc5b42cb87b023e79cf5026faa6e4519da

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

s9ne

Decoy

digital-performance-award.com

fioratti.xyz

designluxre.com

cngangdun.com

restaurantperladelmare.com

davinci65.info

glossmans.com

firstsmileimaging.com

indevmobility.biz

mvptcodesupport.com

crustenc.net

raleighsportsacademy.com

boytoyporn.com

rojaspass.com

acmepaysage.fr

shopatdean.xyz

leonergsteve18870.com

elnahuel.com

ils.network

canto-libero.com

Targets

    • Target

      Purchase Order no. 005404.exe

    • Size

      467KB

    • MD5

      bb0491e02280f165e6672a2d3593f63c

    • SHA1

      2b69b32cff02e0ba618d001e5860f8e9af21d146

    • SHA256

      69c77fdb89867a4004fcfc8de12e3ea749456ecd8e7cd9a3e316e9b7d5093f48

    • SHA512

      be2b2070716c583e8f8ebad5ad26a901de10c4a21b628f0b604ede4501f89d8ffbb9d8beea957b827432f3268ed20bcc5b42cb87b023e79cf5026faa6e4519da

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Sets service image path in registry

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks