General

  • Target

    09022022-739651826-pdf.img

  • Size

    1.2MB

  • Sample

    220209-w8cnysbbe9

  • MD5

    83aee4446c6345aed2f5b9a147f6c5d4

  • SHA1

    a6daf547ceeaa321d19d2add66e1d58de8217f8f

  • SHA256

    08387cd61b0960958ea7458f512ba209f5e4624a9ab3f73955da6426070a3322

  • SHA512

    2ee016d15079770cf21fa428e48fdf01c40481a4f2c0827295d7cd723afa4cf31150125011d067b62ae5bfcb8a9880de178543e7054c2b5236cd6ad0146241cb

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Targets

    • Target

      09022022.PIF

    • Size

      265KB

    • MD5

      37c86eea298f12684500f2083a2e4e7d

    • SHA1

      4c84e078d068e2a79ddbc48d03459e87390cb756

    • SHA256

      46adc5850ed556d130d5d35db220fc303d45d719960e7e4b4b56174e9cdd3850

    • SHA512

      8a9ea9cf85e375a5b4b50789c6cf1041172400916a045c735987929c52081ff25748bfa404472c580261f8251f37973ba30ecdbc464f0546f702518ff87cd09a

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks