General

  • Target

    7cf0d5b485b4e7d4105299764d2e6b5db558537b577c645a24bc84b093d55d8a

  • Size

    621KB

  • Sample

    230129-y9lz5acb75

  • MD5

    79a27708f1ff4dfa461500891bff39e2

  • SHA1

    a517e7a24241a83aebb3f3be2b477cbf1dbe59d3

  • SHA256

    7cf0d5b485b4e7d4105299764d2e6b5db558537b577c645a24bc84b093d55d8a

  • SHA512

    404f6c774fdc15c5aea3e053723be2c2b9cc9e6d3ec0a004c1f3331bbfe9fd8f22008f51535ed9cb705e7797491e682622fba57e43c8d6055c26896867f30e8e

  • SSDEEP

    12288:JxTE6jCfk3q75Iqjf7rYmfwzxIf3RAKsXQHHc5n6rovf8WlPlD:JxvCZdIKfbIzxIf3RAK0QKF0WldD

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

uszn

Decoy

animegriptape.com

pcpnetworks.com

putupmybabyforadoption.com

xn--jvrr98g37n88d.com

fertinvitro.doctor

undonethread.com

avoleague.com

sissysundays.com

guilhermeoliveiro.site

catholicon-bespeckle.info

mardesuenosfundacion.com

songkhoe24.site

shoecityindia.com

smallbathroomdecor.info

tskusa.com

prairiespringsllc.com

kegncoffee.com

clicklounge.xyz

catholicendoflifeplanning.com

steelobzee.com

Targets

    • Target

      7cf0d5b485b4e7d4105299764d2e6b5db558537b577c645a24bc84b093d55d8a

    • Size

      621KB

    • MD5

      79a27708f1ff4dfa461500891bff39e2

    • SHA1

      a517e7a24241a83aebb3f3be2b477cbf1dbe59d3

    • SHA256

      7cf0d5b485b4e7d4105299764d2e6b5db558537b577c645a24bc84b093d55d8a

    • SHA512

      404f6c774fdc15c5aea3e053723be2c2b9cc9e6d3ec0a004c1f3331bbfe9fd8f22008f51535ed9cb705e7797491e682622fba57e43c8d6055c26896867f30e8e

    • SSDEEP

      12288:JxTE6jCfk3q75Iqjf7rYmfwzxIf3RAKsXQHHc5n6rovf8WlPlD:JxvCZdIKfbIzxIf3RAK0QKF0WldD

    Score
    10/10
    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks