General

  • Target

    f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff.exe

  • Size

    2.6MB

  • Sample

    231110-by33yaha9z

  • MD5

    72d7655f057ccc74ae32386a854001b5

  • SHA1

    e4429da9ceede2151052ca494f67358c1247c893

  • SHA256

    f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff

  • SHA512

    36989b3a9f61c499394c6cbca44ff4e8cc9072ec2b4bd5f119abb622caa530c4ee634e44e9dcd5a3c136cb56235a9edf319627bb646939787094417cfe0aec6f

  • SSDEEP

    49152:7xWIu4XYOtRwohuzcMwF5yNkr+eHlBJ/k2IDfA9RC0d3:7UIkOAxcMEyNkrzpDMe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Targets

    • Target

      f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff.exe

    • Size

      2.6MB

    • MD5

      72d7655f057ccc74ae32386a854001b5

    • SHA1

      e4429da9ceede2151052ca494f67358c1247c893

    • SHA256

      f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff

    • SHA512

      36989b3a9f61c499394c6cbca44ff4e8cc9072ec2b4bd5f119abb622caa530c4ee634e44e9dcd5a3c136cb56235a9edf319627bb646939787094417cfe0aec6f

    • SSDEEP

      49152:7xWIu4XYOtRwohuzcMwF5yNkr+eHlBJ/k2IDfA9RC0d3:7UIkOAxcMEyNkrzpDMe

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Formbook payload

    • ModiLoader Second Stage

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks