General

  • Target

    TT Transmitted Copy TRVTT2200390.exe

  • Size

    706KB

  • Sample

    220112-eynj2abag9

  • MD5

    e08f07a15096d5eda6b9af217640692b

  • SHA1

    d97dde29c20cc83def959ede08e0194db4cd3453

  • SHA256

    071d14c83f00ed98e9c00926273cc741b6de2c4d74b7c02b63dce652ae5b8735

  • SHA512

    dc529b138f4083608551dd0028c8d971724a06432000b56f8baf9b787a0e810248f4892a8ad68276f0416d01a52473bc96c6025814f6bde3c434bb8e940c6291

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

n8bs

Decoy

monese-bank.com

silkypumps.xyz

tashabouvier.com

eduardoleonsilva.com

pinnaclecorporaterentals.com

megafluids.com

worldwidecarfans.com

benjamlnesq.com

unitedraxiapp.com

thetanheroes.com

jypmore.quest

indianasheriffs.biz

saintinstead.com

alldansmx.com

trulyproofreading.com

indotogel369.com

mermadekusse.store

radosenterprisellc.com

gseequalservices.com

techride.xyz

Targets

    • Target

      TT Transmitted Copy TRVTT2200390.exe

    • Size

      706KB

    • MD5

      e08f07a15096d5eda6b9af217640692b

    • SHA1

      d97dde29c20cc83def959ede08e0194db4cd3453

    • SHA256

      071d14c83f00ed98e9c00926273cc741b6de2c4d74b7c02b63dce652ae5b8735

    • SHA512

      dc529b138f4083608551dd0028c8d971724a06432000b56f8baf9b787a0e810248f4892a8ad68276f0416d01a52473bc96c6025814f6bde3c434bb8e940c6291

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks