General

  • Target

    TNT Original Invoice PDF.exe

  • Size

    435KB

  • Sample

    220214-h1kspsgbh2

  • MD5

    235cfac32180bb40ce5c379fcaf75c27

  • SHA1

    1bdef262e81ba80d8bd4b94abf106444754f1cb7

  • SHA256

    fa0c54af42af10dbb34626554f789c0d00d392a6bca0017f97babda9e17ef785

  • SHA512

    70dc67d2ffb3688722aeb3f482ce7998636cfd500ae85ba984b615ef753e1674b200fb5972ae0d21e6a74aaaba35e4ae47afbcb8ef2510ea868a3dce1c310b97

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

zqzw

Decoy

laurentmathieu.com

nohohonndana.com

hhmc.info

shophallows.com

blazebunk.com

goodbridge.xyz

flakycloud.com

bakermckenziegroups.com

formation-adistance.com

lovingearthbotanicals.com

tbrservice.plus

heritagehousehotels.com

drwbuildersco.com

lacsghb.com

wain3x.com

dadreview.club

continiutycp.com

cockgirls.com

48mpt.xyz

033skz.xyz

Targets

    • Target

      TNT Original Invoice PDF.exe

    • Size

      435KB

    • MD5

      235cfac32180bb40ce5c379fcaf75c27

    • SHA1

      1bdef262e81ba80d8bd4b94abf106444754f1cb7

    • SHA256

      fa0c54af42af10dbb34626554f789c0d00d392a6bca0017f97babda9e17ef785

    • SHA512

      70dc67d2ffb3688722aeb3f482ce7998636cfd500ae85ba984b615ef753e1674b200fb5972ae0d21e6a74aaaba35e4ae47afbcb8ef2510ea868a3dce1c310b97

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks