General

  • Target

    Order-69211841-pdf.pif

  • Size

    249KB

  • Sample

    220124-26t34scaaj

  • MD5

    2c0392385d0b38d1ee0a47c9d5bdec72

  • SHA1

    b259fe8edd2b6d9257e61fa39e89d324df60c070

  • SHA256

    7aa0e9cbf1f38bc13f59033198c94dc657236f15cda0359881edec87394defad

  • SHA512

    42715d604e74b2ee951df14174be7aee0054cd31b978ca6d6be50ebb0ae7264c115e253fda0c805d6f961014b4e582f3a9497320417c4d740c3caed9baab7fdb

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Targets

    • Target

      Order-69211841-pdf.pif

    • Size

      249KB

    • MD5

      2c0392385d0b38d1ee0a47c9d5bdec72

    • SHA1

      b259fe8edd2b6d9257e61fa39e89d324df60c070

    • SHA256

      7aa0e9cbf1f38bc13f59033198c94dc657236f15cda0359881edec87394defad

    • SHA512

      42715d604e74b2ee951df14174be7aee0054cd31b978ca6d6be50ebb0ae7264c115e253fda0c805d6f961014b4e582f3a9497320417c4d740c3caed9baab7fdb

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks