General

  • Target

    6e33655754e13782626f4b2282a8264d

  • Size

    683KB

  • Sample

    240122-afp8paccdr

  • MD5

    6e33655754e13782626f4b2282a8264d

  • SHA1

    0da7d6be6e434642c0dd70fec884c6fe50c2aeb4

  • SHA256

    a28c1aa7b9aae861040aea6d14c8d2f860101502a18f7d8d8dc7592fde73a31a

  • SHA512

    918321e3b33ae0801736febdb2268204e87bb81282652404b212bdd02907289b7f4c07b5866f4230b7fb629b54cf9b70529bf7d29a1b44fba7fa827cd1a494d0

  • SSDEEP

    12288:3cuFHocVk5S+LwyamUunc28UNnc5rm6UUdjpM3YLzkE2zm4OOX2A2Hmu:313C1LwzmbncnAnc5rm6Uj3YB2tD

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Targets

    • Target

      6e33655754e13782626f4b2282a8264d

    • Size

      683KB

    • MD5

      6e33655754e13782626f4b2282a8264d

    • SHA1

      0da7d6be6e434642c0dd70fec884c6fe50c2aeb4

    • SHA256

      a28c1aa7b9aae861040aea6d14c8d2f860101502a18f7d8d8dc7592fde73a31a

    • SHA512

      918321e3b33ae0801736febdb2268204e87bb81282652404b212bdd02907289b7f4c07b5866f4230b7fb629b54cf9b70529bf7d29a1b44fba7fa827cd1a494d0

    • SSDEEP

      12288:3cuFHocVk5S+LwyamUunc28UNnc5rm6UUdjpM3YLzkE2zm4OOX2A2Hmu:313C1LwzmbncnAnc5rm6Uj3YB2tD

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks