General

  • Target

    7c98a60f51dd4fe7941767209ceb0d9f

  • Size

    483KB

  • Sample

    240128-jzvrysgdfj

  • MD5

    7c98a60f51dd4fe7941767209ceb0d9f

  • SHA1

    4e298612ff86b57dee6b24248eef4907ade9efe5

  • SHA256

    f16d3b7225c4ccee826be9789f4768e26962a27d93ec203d74e547e2497b8697

  • SHA512

    3c1f626fc60b0c350f6d33a0fe495d0a348f2243911ad783259c497d8afb1fe345eef0501c4237c8c31d3042df540b79bd7e475ce61a5c569b1ab18b6abeb62e

  • SSDEEP

    6144:oIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9B:1h8Mz+sv3y2N1xzAZprkmuN/SD5iKefz

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ow

Decoy

piavecaffe.com

jlxkqg.men

lifesavingfoundation.net

karadasama.net

michaeltraolach-macsweeney.com

thunderwatches.com

serviciocasawhirlpool.biz

c-cap.online

itparksolution.com

clarityhearingkw.com

wpgrosiri.date

colemarshalcambell.com

webperffest.com

adjusterforirma.info

buildersqq.com

spiritualwisdominindia.com

111222333.net

traditionalarabicdishes.com

hmlifi.com

receive-our-info-heredaily.info

Targets

    • Target

      7c98a60f51dd4fe7941767209ceb0d9f

    • Size

      483KB

    • MD5

      7c98a60f51dd4fe7941767209ceb0d9f

    • SHA1

      4e298612ff86b57dee6b24248eef4907ade9efe5

    • SHA256

      f16d3b7225c4ccee826be9789f4768e26962a27d93ec203d74e547e2497b8697

    • SHA512

      3c1f626fc60b0c350f6d33a0fe495d0a348f2243911ad783259c497d8afb1fe345eef0501c4237c8c31d3042df540b79bd7e475ce61a5c569b1ab18b6abeb62e

    • SSDEEP

      6144:oIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9B:1h8Mz+sv3y2N1xzAZprkmuN/SD5iKefz

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks