General

  • Target

    e881ca5d0fedf03389648c542b240467572cb0c1ffae147d30c0e2d521f53862.zip

  • Size

    269KB

  • Sample

    210923-y8hlbafcc4

  • MD5

    1d675e4e0862d940ca7b31263ece7ca1

  • SHA1

    8661f55e6293916bb8ef432db1e47265364768ec

  • SHA256

    366b61ad47c5472a3dd209905af47ec46613296e80ae0f3c0c48d11c84bbd1b6

  • SHA512

    0604ec29fb50a2621255735aba1b4f4ee8d23df1e055ff4845079c3d73bc349e8cbdbc87e738f0ac9976c44ccfc831619b3d499acffe1ff7809a76e355a445d9

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dhua

C2

http://www.segurosramosroman.com/dhua/

Decoy

ketostar.club

icanmakeyoufamous.com

claimygdejection.com

garlicinterestedparent.xyz

bits-clicks.com

030atk.xyz

ballwiegand.com

logs-illumidesk.com

785686.com

flnewsfeed.com

transporteshrj.net

agenciamundodigital.online

bowersllc.com

urchncenw.com

wuauwuaumx.com

littlesportsacademy.com

xn--m3chb3ax0abdta3fwhk.com

prmarketings.com

jiaozhanlianmeng.com

whenisthestore.space

Targets

    • Target

      e881ca5d0fedf03389648c542b240467572cb0c1ffae147d30c0e2d521f53862

    • Size

      369KB

    • MD5

      e4e56f7fefe037591b5115092d6ee990

    • SHA1

      b8d25f0e321c32e22af6df64d513c1d88e9f592c

    • SHA256

      e881ca5d0fedf03389648c542b240467572cb0c1ffae147d30c0e2d521f53862

    • SHA512

      c90369ee2284a101d964a850bca76f18608eed6c74c6f38f4e457006a227b9b504e22ebdddaed267e69293d98fe1e2d7c9f2e18fc213b1aeeb55243a4295dd02

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks