General

  • Target

    Updated ORDER.docx

  • Size

    11KB

  • Sample

    230220-nf4b7sag64

  • MD5

    98d58338e27f9aad2ef3c5a0a4df20ab

  • SHA1

    1af7e9a0b504f116db06090cb229c64b54a607b8

  • SHA256

    5f195b9a20724e347f6a90bceb30081141ddceaf0fbee468cbd120d3d4425717

  • SHA512

    dea40ac1624aa1ee9ab743c897a1f00764ad6722b9b9a329fcdcccdab9319ea85c5512c7a63fb440b0d5b55e67270ba1a417c24fb0176551021ad26ee7e2c0db

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCaWgk9Vlp:aNxUyn0i13LROEiOLkX6Ujnw+3NWgaVr

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://bbBBBBBBBuuuBBBBEEEEEBBBBBBByyyyYYYYYYYYYWWWWWWwwssssDDDDDDDDDDDPPPpppppoooOOOPPOOssddSDDDD@1332625003/O--O.DOC

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Targets

    • Target

      Updated ORDER.docx

    • Size

      11KB

    • MD5

      98d58338e27f9aad2ef3c5a0a4df20ab

    • SHA1

      1af7e9a0b504f116db06090cb229c64b54a607b8

    • SHA256

      5f195b9a20724e347f6a90bceb30081141ddceaf0fbee468cbd120d3d4425717

    • SHA512

      dea40ac1624aa1ee9ab743c897a1f00764ad6722b9b9a329fcdcccdab9319ea85c5512c7a63fb440b0d5b55e67270ba1a417c24fb0176551021ad26ee7e2c0db

    • SSDEEP

      192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCaWgk9Vlp:aNxUyn0i13LROEiOLkX6Ujnw+3NWgaVr

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks