General

  • Target

    2797e37c8152da4e257855a3c408885f.exe

  • Size

    285KB

  • Sample

    211123-k1794shfcr

  • MD5

    2797e37c8152da4e257855a3c408885f

  • SHA1

    3449b043e9a43d8e6e21d52885cfa96170054d68

  • SHA256

    283eb566d90859131bd5e8e70fbd5467d1c40cab3469775c1d9b7c1e399abcc6

  • SHA512

    08f849e97d728797e6620e0e431b667bc23c1930577c910e713292e9707c792b8ee488470e80ce2ecc706ec2695383a0f8f52c597d1da6bc51dd095c43588057

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Targets

    • Target

      2797e37c8152da4e257855a3c408885f.exe

    • Size

      285KB

    • MD5

      2797e37c8152da4e257855a3c408885f

    • SHA1

      3449b043e9a43d8e6e21d52885cfa96170054d68

    • SHA256

      283eb566d90859131bd5e8e70fbd5467d1c40cab3469775c1d9b7c1e399abcc6

    • SHA512

      08f849e97d728797e6620e0e431b667bc23c1930577c910e713292e9707c792b8ee488470e80ce2ecc706ec2695383a0f8f52c597d1da6bc51dd095c43588057

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks