General

  • Target

    ORDER_96.PIF

  • Size

    292KB

  • Sample

    220217-jbvr2sbgbp

  • MD5

    d279a9125327264ffc89fb5cb4d8e433

  • SHA1

    44ec118059baa04d7f812ed30f52b15aa138b181

  • SHA256

    e9fe0fe5cd5d59f973f1ea299c3476fbbd9e6a95f44509854286f584a313837c

  • SHA512

    eb7d2a41cb461af28f961f4ae903d56bf730f3307e2bab1e91ac7e4b1b7ab6289f00ee2463f8d2477b9ffaba6e2667ff424628cf2dbc92a88716da98cd9c2db2

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Targets

    • Target

      ORDER_96.PIF

    • Size

      292KB

    • MD5

      d279a9125327264ffc89fb5cb4d8e433

    • SHA1

      44ec118059baa04d7f812ed30f52b15aa138b181

    • SHA256

      e9fe0fe5cd5d59f973f1ea299c3476fbbd9e6a95f44509854286f584a313837c

    • SHA512

      eb7d2a41cb461af28f961f4ae903d56bf730f3307e2bab1e91ac7e4b1b7ab6289f00ee2463f8d2477b9ffaba6e2667ff424628cf2dbc92a88716da98cd9c2db2

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Tasks