General

  • Target

    QTE000021674.doc

  • Size

    432KB

  • Sample

    240528-rxte4shb3y

  • MD5

    520c787857586063238e4684770f9f51

  • SHA1

    bcc10a912754c22eccfc20f8840dd83bbbc40770

  • SHA256

    d5f9868247128595477ac9fb6a5af781853986c05adf9d111b10b59e7fbe962e

  • SHA512

    32bbf81e48a8c71876a9b1ded27245d45ade4ce563b80a168149e1499fd6cb260ab717e304b81b2beb1d056df215713d65feb47094e93fa94707525489cf4d8c

  • SSDEEP

    6144:4wAYwAYwAYwAYwAYwAYwAYwAYwAYwABKeeIeqW:6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mw62

Decoy

abpdainik.in

luxuryprojectmalad.co.in

cajunbellebeauty.com

fpmfstudios.com

spedyz.shop

wilddogphotographics.com

apollomoda1.com

evrimciftciportfolio.com

99977bet.com

inefavel.com

mf85.com

online-doctor-nl-1.bond

zqi2lv.vip

thewebdesignhub.co

botwitter.com

18comic-palwoeld.club

loveweldpermanentjewelry.com

l3er39pc-gaywn6kv-d7fs4t7u.cc

31yoyogamestudio.com

yhvh.cloud

Targets

    • Target

      QTE000021674.doc

    • Size

      432KB

    • MD5

      520c787857586063238e4684770f9f51

    • SHA1

      bcc10a912754c22eccfc20f8840dd83bbbc40770

    • SHA256

      d5f9868247128595477ac9fb6a5af781853986c05adf9d111b10b59e7fbe962e

    • SHA512

      32bbf81e48a8c71876a9b1ded27245d45ade4ce563b80a168149e1499fd6cb260ab717e304b81b2beb1d056df215713d65feb47094e93fa94707525489cf4d8c

    • SSDEEP

      6144:4wAYwAYwAYwAYwAYwAYwAYwAYwAYwABKeeIeqW:6

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks