General

  • Target

    INVOICE.exe

  • Size

    1.0MB

  • Sample

    210924-se5wvshce6

  • MD5

    3e0b369f71d263bd0918bfce2b1873c3

  • SHA1

    0919aa900e50b290cc90426537ec25a9c44496b0

  • SHA256

    c10f872ac7d56c5c8d5151eb8d5c3aba275f83bd55700c0dc38776a04b275175

  • SHA512

    6c5cb90c5519dbaf90b2ca2183d6c48a1cd216eeb1eff02f16d1042cdde5955734c7ea52408e6ec907abb1a5e4c40eca40b9ed830a92315fad4660861e425c3f

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

m6rs

C2

http://www.litediv.com/m6rs/

Decoy

globalsovereignbank.com

ktnrape.xyz

churchybulletin.com

ddyla.com

imatge.cat

iwholesalestore.com

cultivapro.club

ibcfcl.com

refurbisheddildo.com

killerinktnpasumo4.xyz

mdphotoart.com

smi-ity.com

stanprolearningcenter.com

companyintelapp.com

tacticarc.com

soolls.com

gra68.net

cedricettori.digital

mossobuy.com

way2liv.com

Targets

    • Target

      INVOICE.exe

    • Size

      1.0MB

    • MD5

      3e0b369f71d263bd0918bfce2b1873c3

    • SHA1

      0919aa900e50b290cc90426537ec25a9c44496b0

    • SHA256

      c10f872ac7d56c5c8d5151eb8d5c3aba275f83bd55700c0dc38776a04b275175

    • SHA512

      6c5cb90c5519dbaf90b2ca2183d6c48a1cd216eeb1eff02f16d1042cdde5955734c7ea52408e6ec907abb1a5e4c40eca40b9ed830a92315fad4660861e425c3f

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks