General

  • Target

    orde443123.exe

  • Size

    250KB

  • Sample

    211012-qgm3qacde8

  • MD5

    bfb2b5d00165cb4984c29c172e0dad8d

  • SHA1

    e5baa4cfe4b0ec678910e94fc8785fd28605bb6b

  • SHA256

    e6aaec2b958d4b734ff02c7c63b7e24a619eef826efb16b955ebe5306b9953aa

  • SHA512

    d0d20eda540283ead0b873c27f047c7f433c4f85e1a8b890c8c4ef7daeebc91c691c2aad59de1eccca26cc8748ba123f55200a183dd7a1421f98dbd264e96815

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rv9n

C2

http://www.cjspizza.net/rv9n/

Decoy

olivia-grace.show

zhuwww.com

keiretsu.xyz

olidnh.space

searuleansec.com

2fastrepair.com

brooklynmetalroof.com

scodol.com

novaprint.pro

the-loaner.com

nextroundscap.com

zbwlggs.com

internetautodealer.com

xn--tornrealestate-ekb.com

yunjiuhuo.com

skandinaviskakryptobanken.com

coxivarag.rest

ophthalmologylab.com

zzzzgjcdbqnn98.net

doeful.com

Targets

    • Target

      orde443123.exe

    • Size

      250KB

    • MD5

      bfb2b5d00165cb4984c29c172e0dad8d

    • SHA1

      e5baa4cfe4b0ec678910e94fc8785fd28605bb6b

    • SHA256

      e6aaec2b958d4b734ff02c7c63b7e24a619eef826efb16b955ebe5306b9953aa

    • SHA512

      d0d20eda540283ead0b873c27f047c7f433c4f85e1a8b890c8c4ef7daeebc91c691c2aad59de1eccca26cc8748ba123f55200a183dd7a1421f98dbd264e96815

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks