General

  • Target

    swift copy.exe

  • Size

    435KB

  • Sample

    211122-s9r89afhdj

  • MD5

    21b61d0f7522982ef7dc291382b431db

  • SHA1

    8c2a65bbcbdc5dab33519bdb8a068ea6e14b6296

  • SHA256

    a8c5b384b32f2a117fda2336ec2692bfc44e37a56327217454b63eb28ec0701b

  • SHA512

    9ad5d171d1e3b6d3b757ffce2941888d82b63229fd22115a96ceed1b8efacfde42095731ce98fea409fbb8fd8b4a2988cbe9de2afafb77513638b6eea15a2241

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Targets

    • Target

      swift copy.exe

    • Size

      435KB

    • MD5

      21b61d0f7522982ef7dc291382b431db

    • SHA1

      8c2a65bbcbdc5dab33519bdb8a068ea6e14b6296

    • SHA256

      a8c5b384b32f2a117fda2336ec2692bfc44e37a56327217454b63eb28ec0701b

    • SHA512

      9ad5d171d1e3b6d3b757ffce2941888d82b63229fd22115a96ceed1b8efacfde42095731ce98fea409fbb8fd8b4a2988cbe9de2afafb77513638b6eea15a2241

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks