General

  • Target

    fbc3f3a7f0f45884391344b59f3be525 (1).zip

  • Size

    258KB

  • Sample

    211201-31jkvshadr

  • MD5

    841eb51732a7bf3410a8c83b6c864b3f

  • SHA1

    9b957682de4363b0d2218658f0eae3285e0de3fb

  • SHA256

    89becd710336f2209feb37d3b81c1365a6bd5294aa97a55a518e3de3c53e66d0

  • SHA512

    814a8237d5f9ba9628ce57d43cb478008a6d292586df262f861a3fcdb48f5ce769011aad7846008e32d0249b6ffaeb998380a16a9735cd188b77cbe11eb3c640

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      fbc3f3a7f0f45884391344b59f3be525~

    • Size

      685KB

    • MD5

      545a4dd9df628154e366b4d6d2cd0d8a

    • SHA1

      8f4119a2b2dbfbd30176fe1dac214f6cad5c4561

    • SHA256

      b04bbb925d5f966d67fbfe7bbd2531e8891b1eb275ef8140006bc48d10e66171

    • SHA512

      ff7fe6d0aae893226bd277c13509584f0169a8804fa85ece1de149e49d9dde379cb1d50990636a5592bbf9abf175e5d5c00344b632183c020ba16556406676f1

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks