General

  • Target

    7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d

  • Size

    816KB

  • Sample

    230817-xa3cdscc53

  • MD5

    e9d28478fa1b6250c3e3706a6aa2032b

  • SHA1

    9962f03b6ceb3db7b4f30f8c7e239b165416a045

  • SHA256

    7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d

  • SHA512

    5672b016a83a2921853823a048e13d04ff5c4c177acb464f2c26f19eceea40aeac6468bc60c4e5f66dbd44542f157ddb0e0bed008d521a0dbd2fb24793d27e94

  • SSDEEP

    12288:300zh1YnARzVrGgJoowTfehf/lHG6LbO3AQPIwuYmmJ/9zaxmx86:39YARzVpWW7iPfbzaxmx8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Targets

    • Target

      7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d

    • Size

      816KB

    • MD5

      e9d28478fa1b6250c3e3706a6aa2032b

    • SHA1

      9962f03b6ceb3db7b4f30f8c7e239b165416a045

    • SHA256

      7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d

    • SHA512

      5672b016a83a2921853823a048e13d04ff5c4c177acb464f2c26f19eceea40aeac6468bc60c4e5f66dbd44542f157ddb0e0bed008d521a0dbd2fb24793d27e94

    • SSDEEP

      12288:300zh1YnARzVrGgJoowTfehf/lHG6LbO3AQPIwuYmmJ/9zaxmx86:39YARzVpWW7iPfbzaxmx8

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Formbook payload

    • ModiLoader Second Stage

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks