General

  • Target

    638e7aeb015199f26c16d111f6d623d5.exe

  • Size

    256KB

  • Sample

    210925-hqgcjaafd3

  • MD5

    638e7aeb015199f26c16d111f6d623d5

  • SHA1

    09c27479e0440c8d993d3c737fd0b14da56ced2d

  • SHA256

    3dfa10d42004768b9da7da94dc0586a0b9d68b56dd6bf5b5057b6b896eec5336

  • SHA512

    5fd191195066cc188567b5fc13a8e6571e99de64ae9629ac61a70f6ab8d3b91ddc3591d2aa6b263ebf60e48c28ef05e0231eac6e16da6a48c7948af78c68fa88

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

m0np

C2

http://www.devmedicalcentre.com/m0np/

Decoy

gruppovimar.com

seniordatingtv.com

pinpinyouqian.website

retreatreflectreplenish.com

baby-handmade.store

econsupplies.com

helloaustinpodcast.com

europe-lodging.com

ferahanaokulu.com

thehomeinspo.com

rawhoneytnpasumo6.xyz

tyckasei.quest

scissorsandbuffer.com

jatinvestmentsmaldives.com

softandcute.store

afuturemakerspromotions.online

leonsigntech.com

havetheshortscovered.com

cvkf.email

iplyyu.com

Targets

    • Target

      638e7aeb015199f26c16d111f6d623d5.exe

    • Size

      256KB

    • MD5

      638e7aeb015199f26c16d111f6d623d5

    • SHA1

      09c27479e0440c8d993d3c737fd0b14da56ced2d

    • SHA256

      3dfa10d42004768b9da7da94dc0586a0b9d68b56dd6bf5b5057b6b896eec5336

    • SHA512

      5fd191195066cc188567b5fc13a8e6571e99de64ae9629ac61a70f6ab8d3b91ddc3591d2aa6b263ebf60e48c28ef05e0231eac6e16da6a48c7948af78c68fa88

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks