General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.5MB

  • Sample

    231214-h8za3adea9

  • MD5

    e7a6ceb1e92d347de7fc59f2bdaaa983

  • SHA1

    cbb2980d5fefd1dc982ed46346150b401df81ab0

  • SHA256

    76145dd8fc5f8c21d79d3fa02252e3006fc43d57a87cbc974e51b4975bc10d7e

  • SHA512

    315feb761bb85df9fcb8f67519d602ba39cdaf9c979b8e54616a61d4f4c4045bda5f156d9fb76def2bdc78608611856d9d67764c83107e5c0210d5acd58ae7cb

  • SSDEEP

    24576:raVRQ9cDptbr5YQrM+EOFQCX6QmBiv3aBELJhWEH7VkHG5GJtr:raXt2aM+EMQCvXL7VsG5WR

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Targets

    • Target

      PI and payment confirmed pdf.exe

    • Size

      1.5MB

    • MD5

      e7a6ceb1e92d347de7fc59f2bdaaa983

    • SHA1

      cbb2980d5fefd1dc982ed46346150b401df81ab0

    • SHA256

      76145dd8fc5f8c21d79d3fa02252e3006fc43d57a87cbc974e51b4975bc10d7e

    • SHA512

      315feb761bb85df9fcb8f67519d602ba39cdaf9c979b8e54616a61d4f4c4045bda5f156d9fb76def2bdc78608611856d9d67764c83107e5c0210d5acd58ae7cb

    • SSDEEP

      24576:raVRQ9cDptbr5YQrM+EOFQCX6QmBiv3aBELJhWEH7VkHG5GJtr:raXt2aM+EMQCvXL7VsG5WR

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Formbook payload

    • ModiLoader Second Stage

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks