General

  • Target

    Payment Advice.exe

  • Size

    541KB

  • Sample

    211129-rl356sccaq

  • MD5

    a416bf9f0084aa606ec2512a4b8e54e7

  • SHA1

    32c10f48b9d779a4b2caacecc416950288d8a98e

  • SHA256

    0d95b16ff18bd6dbb02300611b4a944e9cf9543933e345210ae57063341b0218

  • SHA512

    605c8c316eb7f9fb6ee99456842a8e79d1b146e2c06aa56ebe13c5b322ff6134cca634b4daf64ae6683aad2c174ff85bb335b795c8c1853e054a796c99eb00e4

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Targets

    • Target

      Payment Advice.exe

    • Size

      541KB

    • MD5

      a416bf9f0084aa606ec2512a4b8e54e7

    • SHA1

      32c10f48b9d779a4b2caacecc416950288d8a98e

    • SHA256

      0d95b16ff18bd6dbb02300611b4a944e9cf9543933e345210ae57063341b0218

    • SHA512

      605c8c316eb7f9fb6ee99456842a8e79d1b146e2c06aa56ebe13c5b322ff6134cca634b4daf64ae6683aad2c174ff85bb335b795c8c1853e054a796c99eb00e4

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Xloader Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks