General

  • Target

    a11aeae518c4f973a085343f6db0f427_JaffaCakes118

  • Size

    570KB

  • Sample

    240612-skelvstcjm

  • MD5

    a11aeae518c4f973a085343f6db0f427

  • SHA1

    d5b490547a2c1d4de3f3bf46f5e24bce297dbcbe

  • SHA256

    ecaef4eb68c7360125a6d7855c080a40ce476bbd06a12afc4c323b7c9f0c1cde

  • SHA512

    4dbc8d6c343d92266fe5476c474f2f695b50b9d140558ac53d6789e50cd8c08e5398b07fd4cb200070370acb2171b163845d6e96b482a3da81c2d28f6cede82c

  • SSDEEP

    6144:TEef7z5GQca1M6Set4c46pfsBIx1yTVoxQJ7yydZC+hB24747IigIK2i74pBdX3X:Tp35GarG/ux1Jxq7yydZCdpjnB1ES

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://urlz.fr/6zHm

Extracted

Family

formbook

Version

3.8

Campaign

h17

Decoy

lemahrata.com

documenticondominio.info

altfrid.com

aquawaterproofing.online

barobaro.link

yuanwb.com

alprincemobile.net

farmingskills.com

serviceemploicanada.com

purchase-appstre-locked.com

quickflushdetox.com

dodovoyage.com

livewell.academy

soolr.info

as51391.network

emalvernpanalytical.com

chatterworkslabs.info

louzan.style

pacegroups.com

tc-invest.com

Targets

    • Target

      a11aeae518c4f973a085343f6db0f427_JaffaCakes118

    • Size

      570KB

    • MD5

      a11aeae518c4f973a085343f6db0f427

    • SHA1

      d5b490547a2c1d4de3f3bf46f5e24bce297dbcbe

    • SHA256

      ecaef4eb68c7360125a6d7855c080a40ce476bbd06a12afc4c323b7c9f0c1cde

    • SHA512

      4dbc8d6c343d92266fe5476c474f2f695b50b9d140558ac53d6789e50cd8c08e5398b07fd4cb200070370acb2171b163845d6e96b482a3da81c2d28f6cede82c

    • SSDEEP

      6144:TEef7z5GQca1M6Set4c46pfsBIx1yTVoxQJ7yydZC+hB24747IigIK2i74pBdX3X:Tp35GarG/ux1Jxq7yydZCdpjnB1ES

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Formbook payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks