General

  • Target

    19ec50c2819ed32422aac6d2e429fb86.bin

  • Size

    822KB

  • Sample

    230330-bc8rasae33

  • MD5

    3bb52c63cbb0571b99bf9978e3c1ad2d

  • SHA1

    8792a061f632629b63b2dbe782c6c0294c5b6fde

  • SHA256

    3240a633ef29ef2db485bcdc394e9b09012e9f958a9933076a8aa70f7b0730e0

  • SHA512

    a00467132c8b8b6b1b2ad7a61bc7f8203467e9e4f3ceb768810a91a3c8219d379c66001e5cd5283ca6959893bbb8a577d4e0832ef35504bb8059e602c809dab1

  • SSDEEP

    24576:GdTA+4MjLNCYqhVgcXbLihBBZmkOSJeZk5LF:QTA+LBKgcrLCBBBJIALF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Targets

    • Target

      469310514686913b88c9480e8c84039e3866a339e0ed961371fb2d1a8719fb1b.xls

    • Size

      933KB

    • MD5

      19ec50c2819ed32422aac6d2e429fb86

    • SHA1

      38bd74ea54373956224126d28552b6895cd1e1f7

    • SHA256

      469310514686913b88c9480e8c84039e3866a339e0ed961371fb2d1a8719fb1b

    • SHA512

      dfd894a1eaeecf0174896fb638ae47ea32e494b7cda36899852becb7496479a3caad4501e12ce8b2ec5ad47f2b58f4db6af28a9392dd132e3c4368dd1336a2b1

    • SSDEEP

      24576:eLKbSSMMednEu+MXU6akAmmjm7+MXUJ3GX222222222222222222222a22jieKI:eLKlMl+MXZaaow+MXpSeKIA

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Tasks