General

  • Target

    Purchase Order.exe

  • Size

    300KB

  • Sample

    220321-pt3hhacdaj

  • MD5

    4f330209cb5f706da6ac858c06f9ef48

  • SHA1

    703aae256afa3bc08683f2332a06d5e11dd147aa

  • SHA256

    704f63330e41ba5e17d5c0628e755ac3acd41392b43d72ed951900eaf78141cd

  • SHA512

    9afcb75544d24690c604f72e83205ec83c5641af45018c91f058ced29224b40cf356125ef3d1663d3891373a35e132ff92903c14009234779c9960f4486f65f6

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

noi6

Decoy

sukiller.com

finistere.today

pipandelli.com

thegulfweek.com

piggoz.com

leofighters.com

hkako.com

rafipuff.store

gxzcgl.com

mayuracaps.com

merry-ux.com

classicalequestrianacademy.com

pancakesawp.club

theinspiredfutures.com

dunkadogllc.com

bklmkm.com

glow-fabric.com

b2bxcal.xyz

autostorageco.com

ellyandjessee.com

Targets

    • Target

      Purchase Order.exe

    • Size

      300KB

    • MD5

      4f330209cb5f706da6ac858c06f9ef48

    • SHA1

      703aae256afa3bc08683f2332a06d5e11dd147aa

    • SHA256

      704f63330e41ba5e17d5c0628e755ac3acd41392b43d72ed951900eaf78141cd

    • SHA512

      9afcb75544d24690c604f72e83205ec83c5641af45018c91f058ced29224b40cf356125ef3d1663d3891373a35e132ff92903c14009234779c9960f4486f65f6

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks