General

  • Target

    7.exe

  • Size

    184KB

  • Sample

    211110-jvej6sdgbj

  • MD5

    7646a435b71cc0f9bdb71e6a1e9631e3

  • SHA1

    30dacfa11109b00195efb906e06238f9519087f0

  • SHA256

    d84e30cf5f968b56b46e91542b7419fab57763c5f4e9dffd6ddaed64751c1050

  • SHA512

    ab31f42e30a744ddd0587424c7c4b0f670c418b9cf8bdd58510d2f342093b746f555b246b8bee3a9629b5461524bb54e6cf72c4ebaec58af940fecf0b4ac86ef

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Targets

    • Target

      7.exe

    • Size

      184KB

    • MD5

      7646a435b71cc0f9bdb71e6a1e9631e3

    • SHA1

      30dacfa11109b00195efb906e06238f9519087f0

    • SHA256

      d84e30cf5f968b56b46e91542b7419fab57763c5f4e9dffd6ddaed64751c1050

    • SHA512

      ab31f42e30a744ddd0587424c7c4b0f670c418b9cf8bdd58510d2f342093b746f555b246b8bee3a9629b5461524bb54e6cf72c4ebaec58af940fecf0b4ac86ef

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks