General

  • Target

    05cc69997ae6897d3f8f4da1d720f027e388a4dd7481b8c23e60c1ac84729b55

  • Size

    357KB

  • Sample

    220207-a3333adcdk

  • MD5

    c2ac0f05a49f3dc79a2bb09bc6fdd209

  • SHA1

    9d6d2b310b0cdbd9a055dcb6e769cb28cab8b62a

  • SHA256

    05cc69997ae6897d3f8f4da1d720f027e388a4dd7481b8c23e60c1ac84729b55

  • SHA512

    fb991e48ec7d4bb36d65195282272d2cf6e06040f61cf697562d7a15f34b677fff533d9a4604b3ef3f3efffeed618abb406b63c069f2a2eb6cb33480113488da

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Targets

    • Target

      sipari? pdf.exe

    • Size

      465KB

    • MD5

      2f54478ff3ea553fd34af1a0d207d704

    • SHA1

      20a9f40fe6b15c8fe7de61b85a730e01c2b71661

    • SHA256

      259275b0c056a9fec50378b2d268c48447e8ebe8827e8e55aae4484aba8b1939

    • SHA512

      41212e6d4add91df9173ac0429f8f3532f98a2cd11418c5c0577f6784f31a4d411057cdd1a331f87ede1326a85f824184b7c1ee8106cd812ca6cecffb80bbc5f

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Formbook Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks