General

  • Target

    DHL EXPRESS LEVERINGSBERICHT VOOR,pdf.exe

  • Size

    282KB

  • Sample

    221013-nt1hgacdan

  • MD5

    a181443a13fc74b3483e14687639e345

  • SHA1

    14841d1990fa04806ef0d36f55a7700d4db9bc97

  • SHA256

    2243e0933e55b76b905e4691bc3a95fb359debde8d0c615b841c1c441c6973ed

  • SHA512

    bf57ac44b9c0668e9c4b90ebd8c317f951d6acece1b4b22afabca6d2b8835b5092e8467987f74c11abbee51f5a8fadc3ef0701cf4d35443ed65a4bc4bf39b420

  • SSDEEP

    6144:obE/HU3N85QNcG4ZkQPFs5kZNCsGA490TzXTKvP:obqS4DFs52csGANTy

Malware Config

Extracted

Family

formbook

Campaign

nrln

Decoy

IG7zJSm49UqTTuu/N/oTCIg=

CVLdAPgw0CRSMuZnRRU=

PiA5Z3umP2NyX81VGQhjWyS59nFYhXiG

5i6p4GeQqtBgNRfGNQ==

5984keYswxh8mGZHz4ipAHtQ

VNJaK4Gh0CrOvHpW/p353A==

71rEtrL2icToyKGhcWrTxjsFU5T98zeO

r3q1sy1iZaL+2XIUAob7yw==

9+83Qkrk/vV/jVXsDvoTCIg=

aMFAgYF1prov8/UErH/Y1A==

Alqtx/0rxwEbCLdudftl

ImCbnglBSUHF0mv2tTSP40bPeYao

s4DFNvAJ4GIJ+g==

phOa6mtS8QQICuZnRRU=

7TSu5vqRtB45EZtf4WDSTBHPeYao

ImPWqwUUIVWMQLyMbUab7tmspvNCcT8=

HF7jKjbGox2SAffTPw==

yAM3mOQot5l+cD0ikR5MGp8=

UYzW0/8z70JcQenVLidu1kLPeYao

OoCznp5UWz+hT9OBFXbfVhXPeYao

Extracted

Family

xloader

Version

3.8

Campaign

nrln

Decoy

IG7zJSm49UqTTuu/N/oTCIg=

CVLdAPgw0CRSMuZnRRU=

PiA5Z3umP2NyX81VGQhjWyS59nFYhXiG

5i6p4GeQqtBgNRfGNQ==

5984keYswxh8mGZHz4ipAHtQ

VNJaK4Gh0CrOvHpW/p353A==

71rEtrL2icToyKGhcWrTxjsFU5T98zeO

r3q1sy1iZaL+2XIUAob7yw==

9+83Qkrk/vV/jVXsDvoTCIg=

aMFAgYF1prov8/UErH/Y1A==

Alqtx/0rxwEbCLdudftl

ImCbnglBSUHF0mv2tTSP40bPeYao

s4DFNvAJ4GIJ+g==

phOa6mtS8QQICuZnRRU=

7TSu5vqRtB45EZtf4WDSTBHPeYao

ImPWqwUUIVWMQLyMbUab7tmspvNCcT8=

HF7jKjbGox2SAffTPw==

yAM3mOQot5l+cD0ikR5MGp8=

UYzW0/8z70JcQenVLidu1kLPeYao

OoCznp5UWz+hT9OBFXbfVhXPeYao

Targets

    • Target

      DHL EXPRESS LEVERINGSBERICHT VOOR,pdf.exe

    • Size

      282KB

    • MD5

      a181443a13fc74b3483e14687639e345

    • SHA1

      14841d1990fa04806ef0d36f55a7700d4db9bc97

    • SHA256

      2243e0933e55b76b905e4691bc3a95fb359debde8d0c615b841c1c441c6973ed

    • SHA512

      bf57ac44b9c0668e9c4b90ebd8c317f951d6acece1b4b22afabca6d2b8835b5092e8467987f74c11abbee51f5a8fadc3ef0701cf4d35443ed65a4bc4bf39b420

    • SSDEEP

      6144:obE/HU3N85QNcG4ZkQPFs5kZNCsGA490TzXTKvP:obqS4DFs52csGANTy

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks