General

  • Target

    BIN.exe

  • Size

    973KB

  • Sample

    210826-xn6gcslgxj

  • MD5

    774ba62892c6c8b923b0ffacc349c74a

  • SHA1

    f32e8e4f02e38129a641d4526a698c414acb83e7

  • SHA256

    ad2b91ad0e691fd32833926b09af43bcd97a3a231fc53b1effe9b8351da0978f

  • SHA512

    6213b53987ad853026579049675e591d31d6b3804eab7afa7376b31cd99b4ac5792c948d196309da13966cc3da992b8d8f60ed31253ba75a2e668e21580ba551

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n8ba

C2

http://www.narrowpathwc.com/n8ba/

Decoy

thefitflect.com

anytourist.com

blggz.xyz

ascope.club

obyeboss.com

braun-mathematik.online

mtsnurulislamsby.com

jwpropertiestn.com

animalds.com

cunerier.com

sillysocklife.com

shopliyonamaaghin.net

theredcymbalsco.com

lostbikeproject.com

ryggoqlmga.club

realestatetriggers.com

luvlauricephotography.com

cheesehome.cloud

5fashionfix.net

wata-6-rwem.net

Targets

    • Target

      BIN.exe

    • Size

      973KB

    • MD5

      774ba62892c6c8b923b0ffacc349c74a

    • SHA1

      f32e8e4f02e38129a641d4526a698c414acb83e7

    • SHA256

      ad2b91ad0e691fd32833926b09af43bcd97a3a231fc53b1effe9b8351da0978f

    • SHA512

      6213b53987ad853026579049675e591d31d6b3804eab7afa7376b31cd99b4ac5792c948d196309da13966cc3da992b8d8f60ed31253ba75a2e668e21580ba551

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks