General

  • Target

    tmp

  • Size

    710KB

  • Sample

    221126-pwj4yagb5y

  • MD5

    2d70c2842266a75802358b830b4b1f04

  • SHA1

    ad3620089a670243ccdab8ea51e8f3e7c6cd6b73

  • SHA256

    233ecaf78b747568064dea934dd5cfca4b08dbded62c59185d567ab0c49de547

  • SHA512

    72c89bfd5cb30ddc11dad98f30f3abaa9de112228d926a675dd32a245a64c98baa79b6c8ac8faec122457d022266b2cc48bddaa35c5d9ada56513f0869862eb5

  • SSDEEP

    12288:WSS0M/U057k2Unu6OSQcrqoJyOyw9I4dD5Aa+f+UQedavK7B8:MnUnu6OSPpc4dD+RoedaOS

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Extracted

Family

xloader

Version

3.�E

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Targets

    • Target

      tmp

    • Size

      710KB

    • MD5

      2d70c2842266a75802358b830b4b1f04

    • SHA1

      ad3620089a670243ccdab8ea51e8f3e7c6cd6b73

    • SHA256

      233ecaf78b747568064dea934dd5cfca4b08dbded62c59185d567ab0c49de547

    • SHA512

      72c89bfd5cb30ddc11dad98f30f3abaa9de112228d926a675dd32a245a64c98baa79b6c8ac8faec122457d022266b2cc48bddaa35c5d9ada56513f0869862eb5

    • SSDEEP

      12288:WSS0M/U057k2Unu6OSQcrqoJyOyw9I4dD5Aa+f+UQedavK7B8:MnUnu6OSPpc4dD+RoedaOS

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks