General

  • Target

    Telex.exe

  • Size

    652KB

  • Sample

    211118-ryvdssebem

  • MD5

    6c7b34d88d3bba58c6490c997bd1fb1b

  • SHA1

    afc40c510db61d4bc695ff65b58453d43875cc1e

  • SHA256

    4619bb3a67886541c23eea2bf4eda904ba034846c039aad7c2958a7b915d3db3

  • SHA512

    8c4c44e9924cad878dfa4c7a5fef110d845a23bf1a9ca00d816da6738e7e9bf2f5eb3d0d270a21603cf6ce9e6529afb704ea030b21c90790dc872193ad8b4fb7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ob7y

C2

http://www.metanewsroom.net/ob7y/

Decoy

ipsdjf.com

mlphntec.com

restaurant-day.store

writeramylong.com

flokigamefi.com

usetianyi.xyz

punishstrikebreaker.quest

ericnfleming.com

dhhwtieen.xyz

milfhackers.com

fewefie.store

pithstsdiet.store

kirsten-hemmerich.com

casinolopoca.com

sigag.xyz

geilepoes.com

metawhatsapp.art

sarjin.xyz

toprabatte.net

lotofbrave.club

Targets

    • Target

      Telex.exe

    • Size

      652KB

    • MD5

      6c7b34d88d3bba58c6490c997bd1fb1b

    • SHA1

      afc40c510db61d4bc695ff65b58453d43875cc1e

    • SHA256

      4619bb3a67886541c23eea2bf4eda904ba034846c039aad7c2958a7b915d3db3

    • SHA512

      8c4c44e9924cad878dfa4c7a5fef110d845a23bf1a9ca00d816da6738e7e9bf2f5eb3d0d270a21603cf6ce9e6529afb704ea030b21c90790dc872193ad8b4fb7

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks