General

  • Target

    DOC209272621615.PDF.exe

  • Size

    685KB

  • Sample

    211201-rylrnachhr

  • MD5

    e5d9db9823fb854169e25fceca42e804

  • SHA1

    9982908b8dcddd6ef44d80e0f6491ad87b80e53d

  • SHA256

    dbe703a0b4d7694e0d05d6a1f5f8c8bbae4a8d6b5acba1238da5b2f523fa9565

  • SHA512

    4e97b9be7970d84272570ce16b835f6a9262a72d72895c573c9a1a572a63436876195520f0d43594947a1c05378b41582f377a663d3b99e0b0faef829984fd13

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Targets

    • Target

      DOC209272621615.PDF.exe

    • Size

      685KB

    • MD5

      e5d9db9823fb854169e25fceca42e804

    • SHA1

      9982908b8dcddd6ef44d80e0f6491ad87b80e53d

    • SHA256

      dbe703a0b4d7694e0d05d6a1f5f8c8bbae4a8d6b5acba1238da5b2f523fa9565

    • SHA512

      4e97b9be7970d84272570ce16b835f6a9262a72d72895c573c9a1a572a63436876195520f0d43594947a1c05378b41582f377a663d3b99e0b0faef829984fd13

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks