General

  • Target

    52d7cccde88d979a77494e23a758faa2

  • Size

    727KB

  • Sample

    240111-hrbhnscae2

  • MD5

    52d7cccde88d979a77494e23a758faa2

  • SHA1

    c14bceb7d7ccc2a815e964318174abea5eaae2db

  • SHA256

    511a94f3465fb39788f2c9a3c741b2f233ad6ebd6e47ab1225a1b8f34a463747

  • SHA512

    5ccbd91400207789135513d6e47aa7f4a0880374ab867907c219c9119bd630eaca248ac214ab5e6e81501e75b80c9d3eb9ced6faa7be5ec1c635f08d7810998c

  • SSDEEP

    12288:F3EeNI3/LNE7gL/S1GoStWFnRT+wOyzDQW2Hpi3yvjef3/8Bt2NjFn:rI3/pEO/S1vSkFnRtOyzstpiivyf3UBC

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Targets

    • Target

      52d7cccde88d979a77494e23a758faa2

    • Size

      727KB

    • MD5

      52d7cccde88d979a77494e23a758faa2

    • SHA1

      c14bceb7d7ccc2a815e964318174abea5eaae2db

    • SHA256

      511a94f3465fb39788f2c9a3c741b2f233ad6ebd6e47ab1225a1b8f34a463747

    • SHA512

      5ccbd91400207789135513d6e47aa7f4a0880374ab867907c219c9119bd630eaca248ac214ab5e6e81501e75b80c9d3eb9ced6faa7be5ec1c635f08d7810998c

    • SSDEEP

      12288:F3EeNI3/LNE7gL/S1GoStWFnRT+wOyzDQW2Hpi3yvjef3/8Bt2NjFn:rI3/pEO/S1vSkFnRtOyzstpiivyf3UBC

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks