General

  • Target

    6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5.xlsx

  • Size

    896KB

  • Sample

    230206-3q5qcagd82

  • MD5

    eb5418b2d45b0f361fa93f01139871d0

  • SHA1

    882c97f3fd9b406183e4ac01396ff41fabb2c1b3

  • SHA256

    6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5

  • SHA512

    7aad6ed53af3b4f0d7f8da3dababe42cb48ca086bdc495ad5908ab74ee90e3dcc4f45a9b66d091241868aa21fa79b2578ee02ba9f46f4fc3ff53e4dedf068107

  • SSDEEP

    24576:7oD1xqL1dePSHEwb2hvSiMBpVxYyUYbLQhCntqY:cD1xqLD7HNb2NMHVhUYbkhmqY

Malware Config

Extracted

Family

formbook

Campaign

u8ow

Decoy

uzhDDUNgg10rOh8rkUMGYiLuNnRWl9gwMQ==

bfkA4IUaSgYi7IA=

ezX5yHeR21O3h2RCgQ==

x3E4ntHeLMGQm0kdTi6PJtjOVS6Em8UaKA==

xJuAYwcZLAfqrVazWjvkirgFxDSf

qrGugLdannLYegX5dCtFMA==

i61nMddueAYi7IA=

RoNMKNhtdDWpeiYoaB37TPiHTLo=

RFj3UHHrDtAktSZhYku36opnsaMbNA==

lx0g+6RPl4jwwNPRPuTD

MyEQ4oGk6vXrMM4V

0IVWH0rfKe1J4nn6J9XB

SYVlN3Zrnq2OaWpDiQ==

fNa0jy3P8KQK25rpmwqd0t8=

UZuSZpW+9ffX9KXzmgqd0t8=

Vxf85YCWvYNZjkcDdCtFMA==

0gG1EzLP7/DrMM4V

WExRGVAEE6YS5tJkTxMhR636+A==

6Tv7U4QdURt1KUI+gw==

ooR7RXgsXPtaEutnaQ3efjIXmfJePavzIA==

Targets

    • Target

      6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5.xlsx

    • Size

      896KB

    • MD5

      eb5418b2d45b0f361fa93f01139871d0

    • SHA1

      882c97f3fd9b406183e4ac01396ff41fabb2c1b3

    • SHA256

      6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5

    • SHA512

      7aad6ed53af3b4f0d7f8da3dababe42cb48ca086bdc495ad5908ab74ee90e3dcc4f45a9b66d091241868aa21fa79b2578ee02ba9f46f4fc3ff53e4dedf068107

    • SSDEEP

      24576:7oD1xqL1dePSHEwb2hvSiMBpVxYyUYbLQhCntqY:cD1xqLD7HNb2NMHVhUYbkhmqY

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader payload

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Tasks