General

  • Target

    Order form.exe

  • Size

    504KB

  • Sample

    211122-n9r62aade7

  • MD5

    d4d2f0959d0b9197e2bc86880c543a92

  • SHA1

    73823ab2066e8b461ad5b20575b64e6ca0b04640

  • SHA256

    4fcbb9ac5129df9ecf9aac331df477a647d2a8c7081b73f2d27aef62d1a6cbaa

  • SHA512

    fe5e2466b81462ef1df7ac62383f62e55675364d29ecd6f1db93def8bf1b6e21fdcf9adc45c2c134e1443314ad81c54941bfaf7d4167ce431bd2960da38c7ba9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Targets

    • Target

      Order form.exe

    • Size

      504KB

    • MD5

      d4d2f0959d0b9197e2bc86880c543a92

    • SHA1

      73823ab2066e8b461ad5b20575b64e6ca0b04640

    • SHA256

      4fcbb9ac5129df9ecf9aac331df477a647d2a8c7081b73f2d27aef62d1a6cbaa

    • SHA512

      fe5e2466b81462ef1df7ac62383f62e55675364d29ecd6f1db93def8bf1b6e21fdcf9adc45c2c134e1443314ad81c54941bfaf7d4167ce431bd2960da38c7ba9

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks