General

  • Target

    PO_0008610326.rar

  • Size

    366KB

  • Sample

    211119-xbzynabcck

  • MD5

    a56ac905b0827df7670d0ac9537dc4b1

  • SHA1

    8e81d574d55cc5c61e8072434cbcfe97381ede78

  • SHA256

    d39b886f919d1f1b82ac5c858087e832040059cbafdbc43b508f48be1f42d5d2

  • SHA512

    8ac6b090a3072115bee00a8ee8e50bae07665bbc6a74bb9030495ccf8070fec33061f4bc12fe3d0fae064623195358cfd72b97f8eed1abfb66cb4f499f14ab23

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      PO_0008610326.exe

    • Size

      755KB

    • MD5

      ea4da4828c2bd7887deed263748e95c0

    • SHA1

      6d6c0faa95ab5678974d12e5c3d8331ce03fd5a1

    • SHA256

      74bbb53303ff65936cd42637f26e05743cdd2252a1ce4462a51368249743fe1f

    • SHA512

      c0a5e0d082889193a9babcd6c26dfbcf6ea8742a3f77975ad32948795e566a0c659ba47fb8bd825768595fd028006335838ae4d4fd8b519719cf9c88a7958896

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks