General

  • Target

    PO_0008610326.exe

  • Size

    514KB

  • Sample

    211118-nlkgaacfen

  • MD5

    fb6533a557c91fe2666ec0c83c8d2222

  • SHA1

    aafc569c743b5ceff8c83483516deb8b5a6661ab

  • SHA256

    092136c57be5920feea805d61d41b309ba138c209b8e22e7f3edc7c5fd2c3422

  • SHA512

    ec80fb0daee225678319dd180efa8681b2885e3a94ab8173bfee08d813a0a6b8c43e6399c538cf55d44328ee4391e9d23c6483cc21b67bbdd5902870e9e2c53d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      PO_0008610326.exe

    • Size

      514KB

    • MD5

      fb6533a557c91fe2666ec0c83c8d2222

    • SHA1

      aafc569c743b5ceff8c83483516deb8b5a6661ab

    • SHA256

      092136c57be5920feea805d61d41b309ba138c209b8e22e7f3edc7c5fd2c3422

    • SHA512

      ec80fb0daee225678319dd180efa8681b2885e3a94ab8173bfee08d813a0a6b8c43e6399c538cf55d44328ee4391e9d23c6483cc21b67bbdd5902870e9e2c53d

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks