General

  • Target

    D776885863728261937.zip

  • Size

    13KB

  • Sample

    211004-hgdv2sfhd9

  • MD5

    89b906ba0b009bfcde36cab9b0a924a0

  • SHA1

    d4e1dff4527371e307742e45a8b3077fb0ac0336

  • SHA256

    565a2b38ba347067be698438e5d6d56ecfa17d05990cd62332b19887ebe4dbcb

  • SHA512

    e8b1f9c1c37c8e5104a7d6eb4c2e344b57d099205787da6794901ac86694087f42aad451c26c58aabd401864eafc9e2fc226f6c291604352b257e8d658764320

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Targets

    • Target

      D776885863728261937.doc

    • Size

      31KB

    • MD5

      d4acf465341a32fb6aa5743a75957148

    • SHA1

      f9e1c6c655fa31e6653997f818a88282e918fb1a

    • SHA256

      f5ec49a46ce3250a7c89ff0c24c2a32645e1a1cf58266252b850e5b675af8b1e

    • SHA512

      805bcc3f9ef890eb03f2a4b5f31477fd39712fe3b9a827d19e08973b82806013c5a1d6d1ba0e083861a5bc6167f6bf49977305c2236cedfbbeb345c4ae8aebb8

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks