General

  • Target

    Swift Copy.exe

  • Size

    696KB

  • Sample

    210909-xzcg9sbgfq

  • MD5

    c3ad076b201b02706effd72bbdfe71c4

  • SHA1

    05a3a508addfd530113fb6f78122164476d3f651

  • SHA256

    61de0ac2005f1345bfb72a35e04d02e41d981e6ffa23944d3b1cae93be22856b

  • SHA512

    fe0441c5043fbc6620ad6c37a926df966ecb0a3797402a79ba0cd6e44743419b418d18890ab36dae09c27deefda74992845ebacb09c7d2cd15af3fd4dc659d1b

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n58i

C2

http://www.biosonicmicrocurrent.com/n58i/

Decoy

electrifyz.com

silkpetalz.net

cognitivenavigation.com

poophaikus.com

orchidiris.com

arteregalos.com

dailybookmarks.info

gogoanume.pro

hushmailgmx.com

trjisa.com

notontrend.com

2020polltax.com

orderhappy.club

panggabean.net

govsathi.com

hrsbxg.com

xvideotokyo.online

lotteplaze.com

lovecleanliveclean.com

swaphomeloans.net

Targets

    • Target

      Swift Copy.exe

    • Size

      696KB

    • MD5

      c3ad076b201b02706effd72bbdfe71c4

    • SHA1

      05a3a508addfd530113fb6f78122164476d3f651

    • SHA256

      61de0ac2005f1345bfb72a35e04d02e41d981e6ffa23944d3b1cae93be22856b

    • SHA512

      fe0441c5043fbc6620ad6c37a926df966ecb0a3797402a79ba0cd6e44743419b418d18890ab36dae09c27deefda74992845ebacb09c7d2cd15af3fd4dc659d1b

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks