General

  • Target

    Confirmacion del pedido.exe

  • Size

    714KB

  • Sample

    211126-p33jvsfff5

  • MD5

    ccd3033369c99ff56f71d9d8e3aa80e6

  • SHA1

    bc325d0a1cfdfccb5816b8fb9f77fef0b9493da4

  • SHA256

    34443c2f4cf165f96c3eaffb93f2a7b3628ebed8ed119b3ef2ad3e5dc450e0a0

  • SHA512

    68bfda7b188cb25acc75af7d86c25b30a19ce00d53b16b50df251bb289280baf4a467266323a07f19c9dcf5eb9366a0e5c8c268d33598bb3d40864b24aba085b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Targets

    • Target

      Confirmacion del pedido.exe

    • Size

      714KB

    • MD5

      ccd3033369c99ff56f71d9d8e3aa80e6

    • SHA1

      bc325d0a1cfdfccb5816b8fb9f77fef0b9493da4

    • SHA256

      34443c2f4cf165f96c3eaffb93f2a7b3628ebed8ed119b3ef2ad3e5dc450e0a0

    • SHA512

      68bfda7b188cb25acc75af7d86c25b30a19ce00d53b16b50df251bb289280baf4a467266323a07f19c9dcf5eb9366a0e5c8c268d33598bb3d40864b24aba085b

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks