General

  • Target

    DHL_AWB_NO#907853880911.exe

  • Size

    214KB

  • Sample

    220504-g9gxqsdbe7

  • MD5

    cb6473d9957727bbd81427834f50a805

  • SHA1

    f1013f971cf73b3f31cc3e9b26c985101f48a524

  • SHA256

    9ff4f71e3878c4aae12440d4f8e6a8fa2af51c60c5375b49f4e0a8d8ffc8c2b2

  • SHA512

    b6bfd7b90bb9ba1e4e36fedfa95502202e68378a3257de5ee56593a08bd40abfe0e68ec5433d140adec77bc6e1586fc04f78df23e830b0d52fd617dee08c27a5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Targets

    • Target

      DHL_AWB_NO#907853880911.exe

    • Size

      214KB

    • MD5

      cb6473d9957727bbd81427834f50a805

    • SHA1

      f1013f971cf73b3f31cc3e9b26c985101f48a524

    • SHA256

      9ff4f71e3878c4aae12440d4f8e6a8fa2af51c60c5375b49f4e0a8d8ffc8c2b2

    • SHA512

      b6bfd7b90bb9ba1e4e36fedfa95502202e68378a3257de5ee56593a08bd40abfe0e68ec5433d140adec77bc6e1586fc04f78df23e830b0d52fd617dee08c27a5

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks