General

  • Target

    4a3ea5a12db0696a98ca86670ff89c43.bin

  • Size

    413KB

  • Sample

    231024-byk75ahg4s

  • MD5

    79e209d3bdf8951dd64a8eae6e364825

  • SHA1

    7651809cdeff0debe4387f1c8e009b5eaa4d6c84

  • SHA256

    691ad7211cbfbb6bee7b5455705b15c95067d2e2dcb86768b471f41f4314a07e

  • SHA512

    b34dda51a7877e92a6b913bb2ce78dd785c533d0f021190defa28c0d5ad9ed91e67967808fbc67d1618a0b0ec72550656c0516b704259e53454e9e1461d26d48

  • SSDEEP

    12288:hgDLARqz49lUrTcL78EtuwMb0BfU3eHXnULaNzGE1RKRly:oLARqzVrMVRULaMcK/y

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Targets

    • Target

      0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe

    • Size

      1.1MB

    • MD5

      4a3ea5a12db0696a98ca86670ff89c43

    • SHA1

      1655be110ec9158b45b611542acd47ba64610047

    • SHA256

      0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2

    • SHA512

      365e9ee38c50dc1a52d4e6d0d465836f2135510f827857feb30c67c78edea1a3c8e0ad22a7f2dd7389ac46f017388d226b57765daf999d8f44dfd19602d27b3e

    • SSDEEP

      24576:BnoM7x5Y77KKc2ON3txt+PAidyEyr1VW9:BtH8

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Formbook payload

    • ModiLoader Second Stage

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks