General

  • Target

    5d4344f2c377b22297ddeb0c98fa3e4b

  • Size

    934KB

  • Sample

    240115-q92ftaaaa7

  • MD5

    5d4344f2c377b22297ddeb0c98fa3e4b

  • SHA1

    f2552a1e584040b9a0eb9129e5ec8fc10f4072d1

  • SHA256

    f5572f8b1de7c0c418f9acf1d30896bea3ca9dfa369b0f27df851ea69e36cb4b

  • SHA512

    d2a768d13b8d2a555c77df5c25e818bcae57faee86386d49b2c937c1d754ba787d3eab310b87c9c05adae17dfea63d3cc0922a1c74d705f0e316dcaf1ede1a0f

  • SSDEEP

    12288:7NcsGI/cqpxtozFusYAinX8OeL8cMmXq1yv94K7WW7eW/Yt06av/t2EObbJ:75tozFBWsScMwKyv977W0At0PXt

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n8ba

Decoy

thefitflect.com

anytourist.com

blggz.xyz

ascope.club

obyeboss.com

braun-mathematik.online

mtsnurulislamsby.com

jwpropertiestn.com

animalds.com

cunerier.com

sillysocklife.com

shopliyonamaaghin.net

theredcymbalsco.com

lostbikeproject.com

ryggoqlmga.club

realestatetriggers.com

luvlauricephotography.com

cheesehome.cloud

5fashionfix.net

wata-6-rwem.net

Targets

    • Target

      5d4344f2c377b22297ddeb0c98fa3e4b

    • Size

      934KB

    • MD5

      5d4344f2c377b22297ddeb0c98fa3e4b

    • SHA1

      f2552a1e584040b9a0eb9129e5ec8fc10f4072d1

    • SHA256

      f5572f8b1de7c0c418f9acf1d30896bea3ca9dfa369b0f27df851ea69e36cb4b

    • SHA512

      d2a768d13b8d2a555c77df5c25e818bcae57faee86386d49b2c937c1d754ba787d3eab310b87c9c05adae17dfea63d3cc0922a1c74d705f0e316dcaf1ede1a0f

    • SSDEEP

      12288:7NcsGI/cqpxtozFusYAinX8OeL8cMmXq1yv94K7WW7eW/Yt06av/t2EObbJ:75tozFBWsScMwKyv977W0At0PXt

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks