General

  • Target

    PO N°067.rar

  • Size

    339KB

  • Sample

    211110-rxprxsedbm

  • MD5

    52dfc519e0859a72a738a56c6271f393

  • SHA1

    5023ea6ba0112932b0037265c03d59bd32e80f68

  • SHA256

    60e3ebeb0d350be55991be238d65e914655754e4e05024ebe02774c70a83d800

  • SHA512

    b170bfa6c55ee924ccd157cfef9adadd1f41361a7cb989b03a6b9cba4236167c87008f39f0c8bd73559064dd0ad9675019532f161b6a4766c307945d331583df

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      Commander une image.exe

    • Size

      419KB

    • MD5

      f5a09e2bec2448ffe0f1121af91411ab

    • SHA1

      b81e12b89a1d72c90bfe6b5fe95b4b053e0207e6

    • SHA256

      90bbdf4e97b2f992340311300e29ce5dd0e8112c6dc681e3354855097eb83ad2

    • SHA512

      927216a2a0e9bc9141a0e9d32164b5e85708902fa8d22fe328d4ccecaf7f5bc562c875c330e3fedab8e8ee40d4612bd2d1ad57df2daeb83c0d856ed8bbefbfb4

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks