General

  • Target

    6f2de709d9c42a12be8e0f781dbf9685

  • Size

    483KB

  • Sample

    240122-j7sbsscdd9

  • MD5

    6f2de709d9c42a12be8e0f781dbf9685

  • SHA1

    5ff68839f0a12097375f7947292ec16afb8e4a04

  • SHA256

    229f41f6310034abac241f93ce7e05710dc9bd5c9b30e163017a18e9063c0281

  • SHA512

    dbbdba612637a17db66232033b2a6459bb41a1048e91c467a93257cdf362fb27468af6fd4660fb4e67b72be74c09643955eb200937492f2dac185013101a0cbe

  • SSDEEP

    6144:sIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9B:Rh8Mz+sv3y2N1xzAZprkmuN/SD5iKefz

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ow

Decoy

piavecaffe.com

jlxkqg.men

lifesavingfoundation.net

karadasama.net

michaeltraolach-macsweeney.com

thunderwatches.com

serviciocasawhirlpool.biz

c-cap.online

itparksolution.com

clarityhearingkw.com

wpgrosiri.date

colemarshalcambell.com

webperffest.com

adjusterforirma.info

buildersqq.com

spiritualwisdominindia.com

111222333.net

traditionalarabicdishes.com

hmlifi.com

receive-our-info-heredaily.info

Targets

    • Target

      6f2de709d9c42a12be8e0f781dbf9685

    • Size

      483KB

    • MD5

      6f2de709d9c42a12be8e0f781dbf9685

    • SHA1

      5ff68839f0a12097375f7947292ec16afb8e4a04

    • SHA256

      229f41f6310034abac241f93ce7e05710dc9bd5c9b30e163017a18e9063c0281

    • SHA512

      dbbdba612637a17db66232033b2a6459bb41a1048e91c467a93257cdf362fb27468af6fd4660fb4e67b72be74c09643955eb200937492f2dac185013101a0cbe

    • SSDEEP

      6144:sIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9B:Rh8Mz+sv3y2N1xzAZprkmuN/SD5iKefz

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks