General

  • Target

    PO 0008293.exe

  • Size

    599KB

  • Sample

    211019-qnc64aggbr

  • MD5

    1d7daf6b49018875976dfb77a9f61a75

  • SHA1

    cb969fdb082b67467d4e4f736070e194722ec2e3

  • SHA256

    9872c55101436d6f450d6e71a128b34a6b8943f8da6f2cb043ecb4b9850ae289

  • SHA512

    ccab46543ef7380bb76fe0b1672dfdd12fcb9a30d2ac5713227a555ea68767cb41f1ab7dbaf4d1b4f0ee8da0e91eec64214ce05df9dcd7d93e56298e37afebdd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      PO 0008293.exe

    • Size

      599KB

    • MD5

      1d7daf6b49018875976dfb77a9f61a75

    • SHA1

      cb969fdb082b67467d4e4f736070e194722ec2e3

    • SHA256

      9872c55101436d6f450d6e71a128b34a6b8943f8da6f2cb043ecb4b9850ae289

    • SHA512

      ccab46543ef7380bb76fe0b1672dfdd12fcb9a30d2ac5713227a555ea68767cb41f1ab7dbaf4d1b4f0ee8da0e91eec64214ce05df9dcd7d93e56298e37afebdd

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks