General

  • Target

    Payment receipt.pdf.exe

  • Size

    707KB

  • Sample

    211022-mfylaacdal

  • MD5

    d4be4730ee0e801938ae40b02b5ec346

  • SHA1

    5a36a50fe19f08f5c34db24127b43bdceb85bb42

  • SHA256

    0e6c644f1252507e018b0fbe6b83902adcd2278a083fe1902092f627babf3711

  • SHA512

    d4e4a31f6be9df302010ef550191ab5c4f37aaa277e61b88600253ebd8cb7f3a670b13dfd459dc75f88946f78bc2403ca6739d042a6909411bd20dcfda149a29

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mo9n

C2

http://www.lievival.info/mo9n/

Decoy

circuit-town.com

stock-high.xyz

barlindelivery.com

littletoucans.com

bright-tailor.com

firsthandcares.com

ecompropeller.com

circuitoalberghiero.net

creative-egyptps.com

bitracks56.com

douhonghong.com

fingertipcollection.com

happy-bihada.space

blockchainairdropreward.com

xn--reljame-jwa.com

polloycarnesdelivery.com

d22.group

eslamshahrservice.com

vanzing.com

juzide.com

Targets

    • Target

      Payment receipt.pdf.exe

    • Size

      707KB

    • MD5

      d4be4730ee0e801938ae40b02b5ec346

    • SHA1

      5a36a50fe19f08f5c34db24127b43bdceb85bb42

    • SHA256

      0e6c644f1252507e018b0fbe6b83902adcd2278a083fe1902092f627babf3711

    • SHA512

      d4e4a31f6be9df302010ef550191ab5c4f37aaa277e61b88600253ebd8cb7f3a670b13dfd459dc75f88946f78bc2403ca6739d042a6909411bd20dcfda149a29

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks