General

  • Target

    PROFORMA INVOICE.doc

  • Size

    236KB

  • Sample

    211021-1fxkwabgbl

  • MD5

    4894c7f281ca84866cdafa19c52c734d

  • SHA1

    23dfaf317b8a82107ef2f2906d37a0aa8b85d828

  • SHA256

    14cfd6340c189704a9d65b0d3c9aa8472119d30987296c1d04bc225ea0f9891d

  • SHA512

    fb44d35335238450f90263a8c2c9264fc0d22e76c3eef4517eb27b6408f9686edad968461ce73ad4ca9fe93e68644dcebc7883944594e6faf62bdbb6a3a70ef7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ed9s

C2

http://www.vaughnmethod.com/ed9s/

Decoy

pocketoptioniraq.com

merabestsolutions.com

atelectronics.site

fuxueshi.net

infinitystay.com

forensicconcept.site

txpmachine.com

masterwhs.xyz

dia-gnwsis.art

fulltiltnodes.com

bigbnbbsc.com

formation-figma.com

bonanacroin.net

medicalmarijuanasatx.com

bagnavy.com

aaegiscares.net

presentationpublicschool.com

bestyousite.site

prescriptionn.com

beyondthenormbouquets.com

Targets

    • Target

      PROFORMA INVOICE.doc

    • Size

      236KB

    • MD5

      4894c7f281ca84866cdafa19c52c734d

    • SHA1

      23dfaf317b8a82107ef2f2906d37a0aa8b85d828

    • SHA256

      14cfd6340c189704a9d65b0d3c9aa8472119d30987296c1d04bc225ea0f9891d

    • SHA512

      fb44d35335238450f90263a8c2c9264fc0d22e76c3eef4517eb27b6408f9686edad968461ce73ad4ca9fe93e68644dcebc7883944594e6faf62bdbb6a3a70ef7

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks