General

  • Target

    Consignment Notification.exe

  • Size

    608KB

  • Sample

    211118-rzxwbahcb3

  • MD5

    09a4ad2cf919c461511ad95965b0dd1a

  • SHA1

    b1b85111dd9327aae5a56a247881243565c20fbb

  • SHA256

    cae28876b4d13e974995f686d84fdb7e48b4eb583e76cdd53f393dc8921faa63

  • SHA512

    0b6311c591fb902cd7f9d58aeb41d489abe02a6963980f64be5712b3928ed5fa034904a453d5dbbdef113e5e3d4b5a41b99e4b831d962211e91c276ff3f61c41

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Targets

    • Target

      Consignment Notification.exe

    • Size

      608KB

    • MD5

      09a4ad2cf919c461511ad95965b0dd1a

    • SHA1

      b1b85111dd9327aae5a56a247881243565c20fbb

    • SHA256

      cae28876b4d13e974995f686d84fdb7e48b4eb583e76cdd53f393dc8921faa63

    • SHA512

      0b6311c591fb902cd7f9d58aeb41d489abe02a6963980f64be5712b3928ed5fa034904a453d5dbbdef113e5e3d4b5a41b99e4b831d962211e91c276ff3f61c41

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks