General

  • Target

    RFQ#220125.exe

  • Size

    595KB

  • Sample

    220126-h9ja8sagd4

  • MD5

    51b137c2472e0851e8ea67ac87bac9a2

  • SHA1

    a351cc4041d0c68eca519c73c26e98cceb883329

  • SHA256

    ac9e5b47d04e1bbf51afdf5ede13d16ad23dadb174eb3ac0aec1c26d255b807d

  • SHA512

    fb8daa0fbfa1378153a35a8f9c9dd551dd9104b3ef25109c8f71c6ebd9ba0a7133e490fd9e4f8c71d759f073de7a398cd04739c88ba60b8f83c3d2e8400ba32d

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

s9ne

Decoy

digital-performance-award.com

fioratti.xyz

designluxre.com

cngangdun.com

restaurantperladelmare.com

davinci65.info

glossmans.com

firstsmileimaging.com

indevmobility.biz

mvptcodesupport.com

crustenc.net

raleighsportsacademy.com

boytoyporn.com

rojaspass.com

acmepaysage.fr

shopatdean.xyz

leonergsteve18870.com

elnahuel.com

ils.network

canto-libero.com

Targets

    • Target

      RFQ#220125.exe

    • Size

      595KB

    • MD5

      51b137c2472e0851e8ea67ac87bac9a2

    • SHA1

      a351cc4041d0c68eca519c73c26e98cceb883329

    • SHA256

      ac9e5b47d04e1bbf51afdf5ede13d16ad23dadb174eb3ac0aec1c26d255b807d

    • SHA512

      fb8daa0fbfa1378153a35a8f9c9dd551dd9104b3ef25109c8f71c6ebd9ba0a7133e490fd9e4f8c71d759f073de7a398cd04739c88ba60b8f83c3d2e8400ba32d

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks