General

  • Target

    Жедел сатып алу тапсырысы.exe

  • Size

    507KB

  • Sample

    211020-pxcfgshhhn

  • MD5

    1566867978e140cbaf808c9fd5ca8a80

  • SHA1

    db01f47ba10d40a4e820d0f9832452714a08e43c

  • SHA256

    567ef74c599b649cd4fdb508e165d60f7795f91a997a99899d9d56e010d6da6b

  • SHA512

    660cbfbc9c0e4e076cb3ecbef5b89e2c3d5155cc1942e485efcb1946ce8fea653f593407b88714920ec00ddc6449f57483bf7b125572ac342bafcd1f46aa303c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dv9n

C2

http://www.elianedefalco.com/dv9n/

Decoy

nblvqing.com

delmegebuildingproducts.com

xiongba8.com

latuawebreputation.online

nowcloud.tech

cckghs.com

tradeoo.ltd

ppapo.com

tphoaphuongdo.club

whitefoxy.site

bottle-sentences.net

computersewa.com

lushberryholidays.com

motobotz.com

shadurj.com

amazonlexdeveloper.com

shunli178.xyz

sjzzlmh.com

6eu09rp.xyz

novinmes.com

Targets

    • Target

      Жедел сатып алу тапсырысы.exe

    • Size

      507KB

    • MD5

      1566867978e140cbaf808c9fd5ca8a80

    • SHA1

      db01f47ba10d40a4e820d0f9832452714a08e43c

    • SHA256

      567ef74c599b649cd4fdb508e165d60f7795f91a997a99899d9d56e010d6da6b

    • SHA512

      660cbfbc9c0e4e076cb3ecbef5b89e2c3d5155cc1942e485efcb1946ce8fea653f593407b88714920ec00ddc6449f57483bf7b125572ac342bafcd1f46aa303c

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks