Resubmissions

27-09-2021 05:05

210927-fq82faffgl 10

21-09-2021 13:32

210921-qsyzcshfd6 10

General

  • Target

    f92898079644c77d76a03ad969332f03.exe

  • Size

    579KB

  • Sample

    210927-fq82faffgl

  • MD5

    f92898079644c77d76a03ad969332f03

  • SHA1

    4dfda3116b95639ce0e6afd68a433f12262e2617

  • SHA256

    e911d332af82b2e6fe66b7d2df23b5a9ba0443ea8f83500ae17c6af1f65d401b

  • SHA512

    cc514da892c3bba8b868279d7b1fc06d158662066130cddf67d5b753a7dc20789a31168b7a4a485f49b115f29081d9e396446bbb6325fde7ea7cf3e88f449663

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

uytf

C2

http://www.fasilitatortoefl.com/uytf/

Decoy

estherestates.online

babyballetwigan.com

ignorantrough.xyz

moominmamalog.com

pasticcerialemmi.com

orangstyle.com

oldwaterfordfarm.com

aiiqiuwnsas.com

youindependents.com

runbank.net

phytolipshine.com

almedmedicalcenter.com

czxzsa.com

yummyblockparty.com

gadgetinfo.info

cloudfolderplayer.com

chowding.com

xn--tarzmbu-ufb.com

danielaasab.com

dreampropertiesluxury.com

Targets

    • Target

      f92898079644c77d76a03ad969332f03.exe

    • Size

      579KB

    • MD5

      f92898079644c77d76a03ad969332f03

    • SHA1

      4dfda3116b95639ce0e6afd68a433f12262e2617

    • SHA256

      e911d332af82b2e6fe66b7d2df23b5a9ba0443ea8f83500ae17c6af1f65d401b

    • SHA512

      cc514da892c3bba8b868279d7b1fc06d158662066130cddf67d5b753a7dc20789a31168b7a4a485f49b115f29081d9e396446bbb6325fde7ea7cf3e88f449663

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks