General

  • Target

    Shipment Invoice Consignment Notification.exe

  • Size

    746KB

  • Sample

    211117-s2lrhadbh8

  • MD5

    fff213fee8beafb89dcce4204b45067b

  • SHA1

    cf83e8924275d7e15aedcf175f6d0574df34408a

  • SHA256

    db0506781bb3416e90891191920292f5db74af4a2c388f92a0ed74d407b7c924

  • SHA512

    6ff1bac85125c6f985c46169787514b293974d1f072587ec6ff15e70de8cab9c079cfc89631722357c2760d88b12a37f4ed0861bfb5effb1c1edf541a86f16a9

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Targets

    • Target

      Shipment Invoice Consignment Notification.exe

    • Size

      746KB

    • MD5

      fff213fee8beafb89dcce4204b45067b

    • SHA1

      cf83e8924275d7e15aedcf175f6d0574df34408a

    • SHA256

      db0506781bb3416e90891191920292f5db74af4a2c388f92a0ed74d407b7c924

    • SHA512

      6ff1bac85125c6f985c46169787514b293974d1f072587ec6ff15e70de8cab9c079cfc89631722357c2760d88b12a37f4ed0861bfb5effb1c1edf541a86f16a9

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks