General

  • Target

    oorr44771.exe

  • Size

    255KB

  • Sample

    211020-pv673shhgr

  • MD5

    a9529e72ea3c3b4f0c5dfe1915c17a8a

  • SHA1

    a2f76981ad79f9358a5ac54ed9ae9ecb47a45286

  • SHA256

    9f35623c249226a739c810db0da1b7332b9d98222e9e50c8aaa001edcf505af1

  • SHA512

    4b5323e779f6a0b2f78793004b6c7e8b7bba3be373fc67a9d6471bf95baeb2b38855068c423d49b76ba3fc153a6a100157ad0487230de5471b8de42ab2e152b4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rv9n

C2

http://www.cjspizza.net/rv9n/

Decoy

olivia-grace.show

zhuwww.com

keiretsu.xyz

olidnh.space

searuleansec.com

2fastrepair.com

brooklynmetalroof.com

scodol.com

novaprint.pro

the-loaner.com

nextroundscap.com

zbwlggs.com

internetautodealer.com

xn--tornrealestate-ekb.com

yunjiuhuo.com

skandinaviskakryptobanken.com

coxivarag.rest

ophthalmologylab.com

zzzzgjcdbqnn98.net

doeful.com

Targets

    • Target

      oorr44771.exe

    • Size

      255KB

    • MD5

      a9529e72ea3c3b4f0c5dfe1915c17a8a

    • SHA1

      a2f76981ad79f9358a5ac54ed9ae9ecb47a45286

    • SHA256

      9f35623c249226a739c810db0da1b7332b9d98222e9e50c8aaa001edcf505af1

    • SHA512

      4b5323e779f6a0b2f78793004b6c7e8b7bba3be373fc67a9d6471bf95baeb2b38855068c423d49b76ba3fc153a6a100157ad0487230de5471b8de42ab2e152b4

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks