General

  • Target

    Document.exe

  • Size

    304KB

  • Sample

    211203-rpks1aghaj

  • MD5

    8515c50f67f127d1743aa4ff43fb0638

  • SHA1

    e833ab4b11d1cadb33a5b1ec6964513e70654d27

  • SHA256

    40bfe3e87800424d3e58610ca91ac479d4acfc88acc0f2a72f40ee5e4a385cee

  • SHA512

    42277a8ddb77540da2994bd5f138f73a18a47d22e2da10b884c80d68fdc1ce756d641dc7c5fcec2321cef907196fb08c8560a71a7bda4d36a0baf0764e2ac96b

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Targets

    • Target

      Document.exe

    • Size

      304KB

    • MD5

      8515c50f67f127d1743aa4ff43fb0638

    • SHA1

      e833ab4b11d1cadb33a5b1ec6964513e70654d27

    • SHA256

      40bfe3e87800424d3e58610ca91ac479d4acfc88acc0f2a72f40ee5e4a385cee

    • SHA512

      42277a8ddb77540da2994bd5f138f73a18a47d22e2da10b884c80d68fdc1ce756d641dc7c5fcec2321cef907196fb08c8560a71a7bda4d36a0baf0764e2ac96b

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks