Resubmissions

18-01-2022 14:21

220118-rnzwjabee4 10

04-12-2020 19:38

201204-9rvlat5acj 10

General

  • Target

    bin3.exe

  • Size

    180KB

  • Sample

    220118-rnzwjabee4

  • MD5

    9c1a2432d0841cb8b09bd38913230433

  • SHA1

    8026c0b465c0e426f59c1a3e53d1ecdb6b5ce09e

  • SHA256

    d53052cf0ffba9f7c535e6b30ad8b7eb22df5dda936718fb6c07405e72a02c33

  • SHA512

    a51e3d8b3b705f24b7e8363631b3aa0953205593222739fea9a1e27b7cc2b6ea9995b949704a3360087ca1249174c7f9246e95abfed9dc06d6e067e7a608dc26

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Targets

    • Target

      bin3.exe

    • Size

      180KB

    • MD5

      9c1a2432d0841cb8b09bd38913230433

    • SHA1

      8026c0b465c0e426f59c1a3e53d1ecdb6b5ce09e

    • SHA256

      d53052cf0ffba9f7c535e6b30ad8b7eb22df5dda936718fb6c07405e72a02c33

    • SHA512

      a51e3d8b3b705f24b7e8363631b3aa0953205593222739fea9a1e27b7cc2b6ea9995b949704a3360087ca1249174c7f9246e95abfed9dc06d6e067e7a608dc26

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Adds policy Run key to start application

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks