General

  • Target

    Proforma Invoice 106967.doc

  • Size

    3KB

  • Sample

    221214-kyp1rahe98

  • MD5

    784f065d80ff1879a3d9511ca050cb87

  • SHA1

    2d9cd45f4a949152c1d6602e2e25343ba1e94275

  • SHA256

    314abde7cc0afb37d11c26c7f8b213b76e7d1f3e4d7e9c8bd8203b4e989118ca

  • SHA512

    64b42de257c8bc263c0de0b948645c7b0b3e607a74c56122aef4ad930c8120ce541df50f04e0bda8c29553369c2a9bb6873d61e53613ebfc428cb09b90b6d0be

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sk19

Decoy

21diasdegratitud.com

kx1993.com

chasergt.com

837news.com

naturagent.co.uk

gatorinsurtech.com

iyaboolashilesblog.africa

jamtanganmurah.online

gguminsa.com

lilliesdrop.com

lenvera.com

link48.co.uk

azinos777.fun

lgcdct.cfd

bg-gobtc.com

livecarrer.uk

cbq4u.com

imalreadygone.com

wabeng.africa

jxmheiyouyuetot.tokyo

Targets

    • Target

      Proforma Invoice 106967.doc

    • Size

      3KB

    • MD5

      784f065d80ff1879a3d9511ca050cb87

    • SHA1

      2d9cd45f4a949152c1d6602e2e25343ba1e94275

    • SHA256

      314abde7cc0afb37d11c26c7f8b213b76e7d1f3e4d7e9c8bd8203b4e989118ca

    • SHA512

      64b42de257c8bc263c0de0b948645c7b0b3e607a74c56122aef4ad930c8120ce541df50f04e0bda8c29553369c2a9bb6873d61e53613ebfc428cb09b90b6d0be

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Tasks