General

  • Target

    order_pdf.exe

  • Size

    558KB

  • Sample

    211110-rfj54secgm

  • MD5

    f701380621cd00eaebe9be15aab38322

  • SHA1

    0ed1622d9293863e74abf12997ddbb907e9740fc

  • SHA256

    5897e2feb000fd14575cb3dd4e871c2cc2374c3811ab51a9cf4ff49a46f05689

  • SHA512

    034b55e4845b55e8f1160f1bc2ef3643a5638be36887bca1f55c5e865c82246c7d05513003d7da4457e6a7f02715eb90cbdad5f69503fac64e75993d769b2f53

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      order_pdf.exe

    • Size

      558KB

    • MD5

      f701380621cd00eaebe9be15aab38322

    • SHA1

      0ed1622d9293863e74abf12997ddbb907e9740fc

    • SHA256

      5897e2feb000fd14575cb3dd4e871c2cc2374c3811ab51a9cf4ff49a46f05689

    • SHA512

      034b55e4845b55e8f1160f1bc2ef3643a5638be36887bca1f55c5e865c82246c7d05513003d7da4457e6a7f02715eb90cbdad5f69503fac64e75993d769b2f53

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks