General

  • Target

    2f7c9029b930382a47dc1559e4127d78

  • Size

    387KB

  • Sample

    220127-sagcpsfad6

  • MD5

    2f7c9029b930382a47dc1559e4127d78

  • SHA1

    51399a722779b33442d47b3a147114503cb9dc71

  • SHA256

    32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

  • SHA512

    5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

i5nb

Decoy

monkenram.com

ryhairclinic.com

smtrbrndmethod.com

skvela-plet.com

1sa.space

duplicatedaves.com

tudesafiofit.com

stolenartnfts.com

htmconfeccoes.com

popitparadise.com

brightlightservices.net

restaurangveckan.one

yourlittlehelp.store

vsley.com

xxxpornmodels.com

lei.ink

ouch247tap.com

paradgmpharma.com

airdrop-binance.com

hip-hopyhvqha.online

Targets

    • Target

      2f7c9029b930382a47dc1559e4127d78

    • Size

      387KB

    • MD5

      2f7c9029b930382a47dc1559e4127d78

    • SHA1

      51399a722779b33442d47b3a147114503cb9dc71

    • SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

    • SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks