General

  • Target

    Invoice NO 22073895.xz

  • Size

    398KB

  • Sample

    230110-q2csgsgc26

  • MD5

    2aed2d73627ef548674c462fb6c8697f

  • SHA1

    57fe4dcc4cd1a304e6f1c2c7d27ac462778f61ac

  • SHA256

    13a743db77a54ff14ced8a949be8a503f65962cd7217155fd662481733c0316e

  • SHA512

    590bbbcce0d8cdcded306c92a0dd68a4f4b140aad8aeb5c1ffd2e5f095e3810ebe1843ab621a9b602638d271dd6a8b689de14ffce268e3c8a731a382a8f5dd68

  • SSDEEP

    12288:KaCI5jAS2vxqeZe5fh7NfdtLuCWtMiYz3aKC:3CI1n25qeZGfh7TwCW6iAqx

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Targets

    • Target

      Invoice NO 22073895.exe

    • Size

      486KB

    • MD5

      85cd688a9fee95b88b94b6879039201f

    • SHA1

      0843488b993fd26651cff415ac5a43c593defa25

    • SHA256

      4d3261b30e45d9577916b421a9b829836e955a9be539866aa29d21aad01283c1

    • SHA512

      9ed65a00f4e6c276b18778feac6140759ebbc159d15c4c20280ff13b1887c73ec4fc88a38abe0f8e0d75ec0e5a5acf82478472b761247bee1357d130bf80ab45

    • SSDEEP

      12288:AYn68Ex+E5Z8kJqeKPMwwOfGo5KNfhtDuCytMi4zaaKL:AYn6DAEgIqecuo5KbsCy6igbG

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks