General

  • Target

    718cb22d0b0711363390a647173f189f

  • Size

    686KB

  • Sample

    240124-f1w5mabefm

  • MD5

    718cb22d0b0711363390a647173f189f

  • SHA1

    075aace2b3a80983d4adc004a81be6b73591aff3

  • SHA256

    15dea504a6e8e75ff2177e31463ef948f854870dcd85c4d824b96e5d447e8ed4

  • SHA512

    ad537c99e183ac0b0ef20e889c372df6baf14a233ede7fca2ac2d2cded27d9b58dc8cbdf6e4fcdf5def1329060f9d00f104c3c07ac62715377e171957cdaf58d

  • SSDEEP

    12288:qO2PU9CPU9FcT9F588oOsBgo0q4wMK/c7WJaw3zWsZhttSBEJGJNPFYB:qOd8oOsBgo0q4wMCcaaXUhT+VNNY

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Targets

    • Target

      718cb22d0b0711363390a647173f189f

    • Size

      686KB

    • MD5

      718cb22d0b0711363390a647173f189f

    • SHA1

      075aace2b3a80983d4adc004a81be6b73591aff3

    • SHA256

      15dea504a6e8e75ff2177e31463ef948f854870dcd85c4d824b96e5d447e8ed4

    • SHA512

      ad537c99e183ac0b0ef20e889c372df6baf14a233ede7fca2ac2d2cded27d9b58dc8cbdf6e4fcdf5def1329060f9d00f104c3c07ac62715377e171957cdaf58d

    • SSDEEP

      12288:qO2PU9CPU9FcT9F588oOsBgo0q4wMK/c7WJaw3zWsZhttSBEJGJNPFYB:qOd8oOsBgo0q4wMCcaaXUhT+VNNY

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Xloader payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks