General

  • Target

    Signed PO801221651.exe

  • Size

    225KB

  • Sample

    221212-trx78abg73

  • MD5

    44d628546ab1eff55064627d70a3cb27

  • SHA1

    2605ad8396b5ea90c8a371fdb76c58b12931d66c

  • SHA256

    e6c4c251d5481c065e23d202620aa2d2d0ebc7e4d159a70c6ac9e377804da5bf

  • SHA512

    4a1123da0df51b8898d59e63613e741fc6746f1233ec97f2c93db77785f4deda06e50a226e2f06db1419a3780c171af71ebbe2c9dec1be8217d57b2866fd241e

  • SSDEEP

    6144:QBn19gIhWchRDSM2RnW9hCcftsLzSjW3qoC6mD:gqPc7SMYnWTCUtTK3qoC9

Malware Config

Extracted

Family

formbook

Campaign

m5oe

Decoy

HdR8hG6r12hBYuHY4zv6YeeFPQ==

tD1V9gswYvgQXEGd

1xKtJ1LdqRYMRMC84U1A

MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb

joVB5Xggy2RtE+odsZg=

TrduAIay6Y3SvoIK20xI

pSna7LOsXXwXT/zz3Iow4g==

QnthmO4Qst5gC3sDoA==

eAirzOOgO7SOCenz3Iow4g==

xg0uSbfLTg==

YWQXwyGRzPEHzGrDFE8CBSE=

ujLnfuXoH9dbgHIK20xI

291v0XsGFrYQXEGd

MRvTd/qMuaHpjCM=

X131fLC6VWX4MsvCb2IPjIfq8wlksWfg

Y9Bur8DbgqFt/Yni86MMCCE=

q6RTBmJkmy5pWTmmCCrvmuCDPw==

mQS26DojT+EQXEGd

sjHQ+Kav2Wx9FeodsZg=

JA24UKnTA5re1LhcQaVo/w==

Targets

    • Target

      Signed PO801221651.exe

    • Size

      225KB

    • MD5

      44d628546ab1eff55064627d70a3cb27

    • SHA1

      2605ad8396b5ea90c8a371fdb76c58b12931d66c

    • SHA256

      e6c4c251d5481c065e23d202620aa2d2d0ebc7e4d159a70c6ac9e377804da5bf

    • SHA512

      4a1123da0df51b8898d59e63613e741fc6746f1233ec97f2c93db77785f4deda06e50a226e2f06db1419a3780c171af71ebbe2c9dec1be8217d57b2866fd241e

    • SSDEEP

      6144:QBn19gIhWchRDSM2RnW9hCcftsLzSjW3qoC6mD:gqPc7SMYnWTCUtTK3qoC9

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks