General

  • Target

    PO 29909.rar

  • Size

    196KB

  • Sample

    210929-y4p5lafgg4

  • MD5

    3fe8622d333671c1e90dcfcf710a9819

  • SHA1

    ac3eda8852e2dce7ab79199e24907ab6bb214d9e

  • SHA256

    19ccd932b938c13f7b91d5aaa765430cdb086f05daa749f2455abbeb4cfb18ab

  • SHA512

    44a0f151fed3488897bf344a870fdcabcbbb116f468c741165dc7bf43b1bbc2a15c21c2e1cfeafd085f0ab5107a9627f65ab098ea6362b35ba62e90bd21c74a9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      Ordinazione d'acquisto.exe

    • Size

      243KB

    • MD5

      286597866ff97e04ae9360022a28b711

    • SHA1

      13131a0f720f6f0252f4b0dbc3bf4ff47588bf40

    • SHA256

      abd3cca5a11651cd3570b0f40ad43541e31b3dcb5af6bb18f2944c34c1d4a808

    • SHA512

      54d7e501439c1b577f26355ab0066b55568b92248b72fa8fcf8a8a9e74ca4a9c0e07dc9ae3baa8c9163e5749a0da7bc8fb6ec168305df83f78ccd920cc18e69a

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Formbook Payload

MITRE ATT&CK Matrix

Tasks