General

  • Target

    NEW ORDER.doc

  • Size

    48KB

  • Sample

    211019-j7bn2sfdf4

  • MD5

    c59196fd8fa1389a3257937db3ea6269

  • SHA1

    3a2597fd5fa22c4387c0c0166042b4b23ca11c53

  • SHA256

    2e3ba367f7f302454b4de5bf5b58ba591b372f696231a0dc892b577270fcd1c3

  • SHA512

    67f3fd20152faac7e7f22a37adc7b6c3447e5f3332e4bbd86b4bc971c6d74fecd1497e641ec08d3923378f58632fb95a6524bd4b07d114e5b3e2d99b4454a04a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ed9s

C2

http://www.vaughnmethod.com/ed9s/

Decoy

pocketoptioniraq.com

merabestsolutions.com

atelectronics.site

fuxueshi.net

infinitystay.com

forensicconcept.site

txpmachine.com

masterwhs.xyz

dia-gnwsis.art

fulltiltnodes.com

bigbnbbsc.com

formation-figma.com

bonanacroin.net

medicalmarijuanasatx.com

bagnavy.com

aaegiscares.net

presentationpublicschool.com

bestyousite.site

prescriptionn.com

beyondthenormbouquets.com

Targets

    • Target

      NEW ORDER.doc

    • Size

      48KB

    • MD5

      c59196fd8fa1389a3257937db3ea6269

    • SHA1

      3a2597fd5fa22c4387c0c0166042b4b23ca11c53

    • SHA256

      2e3ba367f7f302454b4de5bf5b58ba591b372f696231a0dc892b577270fcd1c3

    • SHA512

      67f3fd20152faac7e7f22a37adc7b6c3447e5f3332e4bbd86b4bc971c6d74fecd1497e641ec08d3923378f58632fb95a6524bd4b07d114e5b3e2d99b4454a04a

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks