General

  • Target

    orden de muestras de productos.exe

  • Size

    1.1MB

  • Sample

    211108-l984faghhr

  • MD5

    a92473f407265b4c1b2638ceb245e7fa

  • SHA1

    52d386f4204a0c9f304f9dfcfe1f68380ee16451

  • SHA256

    ef2754157037c661f6acf043f9af565be640a4bf7cc569fd38ae605c919e60e3

  • SHA512

    05b79299e71ed4eb2654bdf90e8b37ca181a7910016a8a335e195ff1967e88539cf6b3b7b73141f46f40ef338a2ed11214ca5f7e4f20b5660631b0a938e7beda

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      orden de muestras de productos.exe

    • Size

      1.1MB

    • MD5

      a92473f407265b4c1b2638ceb245e7fa

    • SHA1

      52d386f4204a0c9f304f9dfcfe1f68380ee16451

    • SHA256

      ef2754157037c661f6acf043f9af565be640a4bf7cc569fd38ae605c919e60e3

    • SHA512

      05b79299e71ed4eb2654bdf90e8b37ca181a7910016a8a335e195ff1967e88539cf6b3b7b73141f46f40ef338a2ed11214ca5f7e4f20b5660631b0a938e7beda

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks