General

  • Target

    3214e7cd557426e9574963492a10f788d059f53c08ace388341fcfed32945c36

  • Size

    541KB

  • Sample

    220521-a2lsdseben

  • MD5

    a1599230c870d5ca9dd1770cabdd28ae

  • SHA1

    1dfa74f2539523868aa8f56a51168317c5469736

  • SHA256

    3214e7cd557426e9574963492a10f788d059f53c08ace388341fcfed32945c36

  • SHA512

    ac02d383bdd4df2586cf42762ec5bc51a3a7586a1e8f282fa82d0b6fbc1ec309504dc38075228893bdd8e51c9264ee05a287d5aa57d87fd97c29c3c50e484366

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Targets

    • Target

      nalog za kupovinu.exe

    • Size

      715KB

    • MD5

      0d38fa5f3688fd03f6ed4a1185427d9c

    • SHA1

      91f943a7793eb56c425693ff7f3bfa206cc64ea2

    • SHA256

      7df633d240b956e23b7328ae7121f7efc2a80090dbe38f2e0138d90084a795fe

    • SHA512

      bc5eef6f6dc81583810fd073c14318414d421124620f75fa94e2c0a9035a16f9e88eae44ab3b487044d4aa54ec793af69e73be041bd1cdfec12235e217290007

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • Formbook Payload

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks