General

  • Target

    39203048BYW2993849483.exe

  • Size

    656KB

  • Sample

    211119-qrs2qaddf9

  • MD5

    969c9f98fb5d2de8c9f4951a2dedc571

  • SHA1

    5c8963a46a2f492500b9f113f9457772d5ad1d9a

  • SHA256

    b7602e7d309795640e020a679f93dfd3cb890bc9073a8ead233ab5323c6e0551

  • SHA512

    fd4ae7646c686e4032c80c2c36dade002cc9e2910069dde09952215e8ccbbbdea9cf40bc1bf14005675aed322627582713a2a4344ee5d209ddd239b12fcde3de

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ob7y

C2

http://www.metanewsroom.net/ob7y/

Decoy

ipsdjf.com

mlphntec.com

restaurant-day.store

writeramylong.com

flokigamefi.com

usetianyi.xyz

punishstrikebreaker.quest

ericnfleming.com

dhhwtieen.xyz

milfhackers.com

fewefie.store

pithstsdiet.store

kirsten-hemmerich.com

casinolopoca.com

sigag.xyz

geilepoes.com

metawhatsapp.art

sarjin.xyz

toprabatte.net

lotofbrave.club

Targets

    • Target

      39203048BYW2993849483.exe

    • Size

      656KB

    • MD5

      969c9f98fb5d2de8c9f4951a2dedc571

    • SHA1

      5c8963a46a2f492500b9f113f9457772d5ad1d9a

    • SHA256

      b7602e7d309795640e020a679f93dfd3cb890bc9073a8ead233ab5323c6e0551

    • SHA512

      fd4ae7646c686e4032c80c2c36dade002cc9e2910069dde09952215e8ccbbbdea9cf40bc1bf14005675aed322627582713a2a4344ee5d209ddd239b12fcde3de

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks