General

  • Target

    indexxx.exe

  • Size

    296KB

  • Sample

    211124-pq7ytacfek

  • MD5

    0e8ecafcc4dac9129241e73027dc38d6

  • SHA1

    f18003b9ab2278a390f5728a2c83e7047737aa25

  • SHA256

    9df726f24b0a1282ca604a08a4648f527dae3e61712ea3954305362dc3ef4e10

  • SHA512

    075919fdd5f3fb21bd09d8dd41851584905e214580726b5c180eb87830109ae7435465f37c9d865c966c4240cb6ffd1f4af661a935bf49c99e4b35d5a14e5048

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Targets

    • Target

      indexxx.exe

    • Size

      296KB

    • MD5

      0e8ecafcc4dac9129241e73027dc38d6

    • SHA1

      f18003b9ab2278a390f5728a2c83e7047737aa25

    • SHA256

      9df726f24b0a1282ca604a08a4648f527dae3e61712ea3954305362dc3ef4e10

    • SHA512

      075919fdd5f3fb21bd09d8dd41851584905e214580726b5c180eb87830109ae7435465f37c9d865c966c4240cb6ffd1f4af661a935bf49c99e4b35d5a14e5048

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks