General

  • Target

    tmp

  • Size

    697KB

  • Sample

    221126-pksa6scf67

  • MD5

    e318267f4168cbd3e4424f8b542a7796

  • SHA1

    111854899364b7329c2c8fe8488613f6a4c52f2d

  • SHA256

    03bdef1835627c2aff6b3c97d3e2096f95606c52769845304f1702c1bf62bc6a

  • SHA512

    2d4b43f8120cfd7df998c6e6596a9895c549dd13cf2ea9b46c7e195f66ba05510c63ed1c3b85497f2f5ec572a88cb229941c934b5064802a9c6836cee19fb755

  • SSDEEP

    12288:tchgh/PsZ1DX/VDJJhlMZLR8JsT68k7WWDTXu19GX+wPMwJRGy:Chgh/PUlMZLiJySWPPGTPMway

Malware Config

Extracted

Family

formbook

Campaign

dcn0

Decoy

ZVx68vDtAMBCwg==

oBMBvsNORkM/O/ox

Ff9pISWkm6eG4lByIspp

c2T42c6CIIF6B8xTxm9XzpVw

bvjhxRbnAC183w==

0lTttSNG4HUDNflyIspp

hPXFlstqiHA/O/ox

WLR+MeerxZ0cNn1ja+IQAYo=

IHRn4xXOVKi477zarG+ObSy7YJA=

Xhf3e+tdAC183w==

Xk0ZAezv2rWH

kngo+vBeSRN7AszNwam3Osmguuqc0MoC

a2Qp7a+E8fSw7LDjpnqEKjsRZA==

3zjy4E7+QM48wg==

YcCmqT3OUNAigVott2pBKiy7YJA=

4+SMeX1juat/5cZ1AZihcyy7YJA=

/+m7sro0OBTl3TMpCw==

i2ctEfe4//a64yklMsgS2J90

+loZ2QKGX0UWgpvErMs=

b9BNCnJWQJS8IfsR0uR3bCy7YJA=

Extracted

Family

xloader

Version

3.�E

Campaign

dcn0

Decoy

ZVx68vDtAMBCwg==

oBMBvsNORkM/O/ox

Ff9pISWkm6eG4lByIspp

c2T42c6CIIF6B8xTxm9XzpVw

bvjhxRbnAC183w==

0lTttSNG4HUDNflyIspp

hPXFlstqiHA/O/ox

WLR+MeerxZ0cNn1ja+IQAYo=

IHRn4xXOVKi477zarG+ObSy7YJA=

Xhf3e+tdAC183w==

Xk0ZAezv2rWH

kngo+vBeSRN7AszNwam3Osmguuqc0MoC

a2Qp7a+E8fSw7LDjpnqEKjsRZA==

3zjy4E7+QM48wg==

YcCmqT3OUNAigVott2pBKiy7YJA=

4+SMeX1juat/5cZ1AZihcyy7YJA=

/+m7sro0OBTl3TMpCw==

i2ctEfe4//a64yklMsgS2J90

+loZ2QKGX0UWgpvErMs=

b9BNCnJWQJS8IfsR0uR3bCy7YJA=

Targets

    • Target

      tmp

    • Size

      697KB

    • MD5

      e318267f4168cbd3e4424f8b542a7796

    • SHA1

      111854899364b7329c2c8fe8488613f6a4c52f2d

    • SHA256

      03bdef1835627c2aff6b3c97d3e2096f95606c52769845304f1702c1bf62bc6a

    • SHA512

      2d4b43f8120cfd7df998c6e6596a9895c549dd13cf2ea9b46c7e195f66ba05510c63ed1c3b85497f2f5ec572a88cb229941c934b5064802a9c6836cee19fb755

    • SSDEEP

      12288:tchgh/PsZ1DX/VDJJhlMZLR8JsT68k7WWDTXu19GX+wPMwJRGy:Chgh/PUlMZLiJySWPPGTPMway

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks