General

  • Target

    PO3117_002422.exe

  • Size

    11KB

  • Sample

    220725-dgq36acbbn

  • MD5

    a870810c6219011f00d22b6881c322b7

  • SHA1

    3569ca5bd8eb29b3fdaa5fbf2209ea69d38428fc

  • SHA256

    996e0d318e87eec169553d7a73048312946a95d9f07cb6f7ac01227955ad619c

  • SHA512

    0a95e3cbb62f387fd078dc3c81cb944bde566baecb14642f580249cb4a054e2b5e024103150552636f8f2a030a00927ce425f8da2d9ce492bcbc466db09605f7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

df48

Decoy

tinder.pw

flowersfoodsbrands.net

broadbandbangalore.com

wittyhealthy.com

mediking.online

pounchbowl.com

gridkart.com

mobrtho.com

starlinerecruitment.com

ernieswinesandliquors.com

dsbvgf.com

messiahbaptist.church

sumsandals.com

familieheineken.online

fikifika.com

beg.wtf

euroconsult.net

radiologist24.com

fuji-privatevilla.com

flemming.store

Targets

    • Target

      PO3117_002422.exe

    • Size

      11KB

    • MD5

      a870810c6219011f00d22b6881c322b7

    • SHA1

      3569ca5bd8eb29b3fdaa5fbf2209ea69d38428fc

    • SHA256

      996e0d318e87eec169553d7a73048312946a95d9f07cb6f7ac01227955ad619c

    • SHA512

      0a95e3cbb62f387fd078dc3c81cb944bde566baecb14642f580249cb4a054e2b5e024103150552636f8f2a030a00927ce425f8da2d9ce492bcbc466db09605f7

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook payload

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks