General

  • Target

    Order 0091.com

  • Size

    559KB

  • Sample

    211102-lbxbzshbek

  • MD5

    c37cb93c1eecd9172347f1badaecb51d

  • SHA1

    ef38eda92ddd78dc47c94afcb06800cc9eedb4af

  • SHA256

    5faf43a6f7999e59d5660ed1b485bb6be7a3cb80b753e0a644fd7bc282f7f6bf

  • SHA512

    5a1b2df9dab18de14afc7eb52d24348d9c1796eb49bc9397d06e8680e6f800e91d36828a94c7308c66f7b8cee35300f0c327c168bb8676ac9c2296f65099531c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      Order 0091.com

    • Size

      559KB

    • MD5

      c37cb93c1eecd9172347f1badaecb51d

    • SHA1

      ef38eda92ddd78dc47c94afcb06800cc9eedb4af

    • SHA256

      5faf43a6f7999e59d5660ed1b485bb6be7a3cb80b753e0a644fd7bc282f7f6bf

    • SHA512

      5a1b2df9dab18de14afc7eb52d24348d9c1796eb49bc9397d06e8680e6f800e91d36828a94c7308c66f7b8cee35300f0c327c168bb8676ac9c2296f65099531c

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks