General

  • Target

    OBL PN210700369.doc

  • Size

    15KB

  • Sample

    210928-lz3tnsbea5

  • MD5

    ee6900ee7f29ffb8b1c5f5b9a8a117d0

  • SHA1

    74501f04465f268c3f2bfea3b371118fe25b6aed

  • SHA256

    135dedf906bbb8eef7aef3b5966f1b933e65725cef80e653031481feb7351d62

  • SHA512

    a03958a61cc9cfa8e8a35909b3c29f8d51d1c012bba5ccb2c7d0c2b80f0f77ae42ff25f51f2e4fa5c9ccacad17be5658ad64a8e2cd64d34d2b2aa444ac2ddbfb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ed9s

C2

http://www.vaughnmethod.com/ed9s/

Decoy

pocketoptioniraq.com

merabestsolutions.com

atelectronics.site

fuxueshi.net

infinitystay.com

forensicconcept.site

txpmachine.com

masterwhs.xyz

dia-gnwsis.art

fulltiltnodes.com

bigbnbbsc.com

formation-figma.com

bonanacroin.net

medicalmarijuanasatx.com

bagnavy.com

aaegiscares.net

presentationpublicschool.com

bestyousite.site

prescriptionn.com

beyondthenormbouquets.com

Targets

    • Target

      OBL PN210700369.doc

    • Size

      15KB

    • MD5

      ee6900ee7f29ffb8b1c5f5b9a8a117d0

    • SHA1

      74501f04465f268c3f2bfea3b371118fe25b6aed

    • SHA256

      135dedf906bbb8eef7aef3b5966f1b933e65725cef80e653031481feb7351d62

    • SHA512

      a03958a61cc9cfa8e8a35909b3c29f8d51d1c012bba5ccb2c7d0c2b80f0f77ae42ff25f51f2e4fa5c9ccacad17be5658ad64a8e2cd64d34d2b2aa444ac2ddbfb

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks