General

  • Target

    ATTACHED.zip

  • Size

    16KB

  • Sample

    211122-lx8bdaaca7

  • MD5

    83dd95b99ac93637f6b24717586a56a2

  • SHA1

    876715f8471d09317f95d82ec333f5bd2d7a46d9

  • SHA256

    5824c16d81c4f3579f89a4af8c26ab13a74d2c261f58203d30e473977bc5a24d

  • SHA512

    bf35eed274d738a04e3fbb926e5f039828da5fb80181b3dacdf751aa201a88f52f4e9bc16d85a5aa78a0a2e7c380034fd88e2125c2efb73c4addb6b103caac2e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Targets

    • Target

      Our Company Profile.pdf(~42KB).doc

    • Size

      17KB

    • MD5

      fe7d49735b0d980896a7d988d5d70d11

    • SHA1

      c1308c711a67aea2efa2a5b88f4d1d676b869a03

    • SHA256

      8b68d05e339a37d38b051ef6a01f590c944a8eda9498b57526b7b6edafdde69c

    • SHA512

      6ff01778bfe7596dd31b9f404cd043ade4baa25d69df542c3d5e0e0c0099eb6dea02c7c54a5efecb5f6e090707586166382e62b8f6c7c278ac4925dbe3513e70

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

    • Target

      Purchase Order_#4500001431(~46KB).doc

    • Size

      17KB

    • MD5

      fe7d49735b0d980896a7d988d5d70d11

    • SHA1

      c1308c711a67aea2efa2a5b88f4d1d676b869a03

    • SHA256

      8b68d05e339a37d38b051ef6a01f590c944a8eda9498b57526b7b6edafdde69c

    • SHA512

      6ff01778bfe7596dd31b9f404cd043ade4baa25d69df542c3d5e0e0c0099eb6dea02c7c54a5efecb5f6e090707586166382e62b8f6c7c278ac4925dbe3513e70

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

2
T1203

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks