General

  • Target

    Swift Copy.exe

  • Size

    750KB

  • Sample

    230522-w26y8acf91

  • MD5

    6d6f8e26015409149146b0632124fafe

  • SHA1

    2c26109d10f4a2c059c47fa0d23e3d1af0978da3

  • SHA256

    1cc318613830f916bdbd91c8bba57d82473262361b46abfb9c41bc4bae0687ff

  • SHA512

    ac0a511d1d09dcdac2accfe7710d2579614bf19b1d266d9e4c935d69f6f25e5937075722aa330f03bafab9629afea5fe5be95448b5a4c1c8193d09427c30184c

  • SSDEEP

    12288:3DX91T3fKaj53zPfbbJdQvtMVQdQTfp6PgqTQJ1x+qDz4Bhm:3R1T3fljJhdVgs/y0D+qD8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Targets

    • Target

      Swift Copy.exe

    • Size

      750KB

    • MD5

      6d6f8e26015409149146b0632124fafe

    • SHA1

      2c26109d10f4a2c059c47fa0d23e3d1af0978da3

    • SHA256

      1cc318613830f916bdbd91c8bba57d82473262361b46abfb9c41bc4bae0687ff

    • SHA512

      ac0a511d1d09dcdac2accfe7710d2579614bf19b1d266d9e4c935d69f6f25e5937075722aa330f03bafab9629afea5fe5be95448b5a4c1c8193d09427c30184c

    • SSDEEP

      12288:3DX91T3fKaj53zPfbbJdQvtMVQdQTfp6PgqTQJ1x+qDz4Bhm:3R1T3fljJhdVgs/y0D+qD8

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks