General

  • Target

    4700011885 spirit airline spares purchase .pdforder-romaero.exe

  • Size

    321KB

  • Sample

    211206-2ng1tsfcgk

  • MD5

    7ae49f98e2e99c48dc6c5e452c9b8dfd

  • SHA1

    ab9c59a4c2b4e9cccea6b13789b390b118eec8b3

  • SHA256

    e80a75b1e9f5e664617abc4f946d823f00d97de2266a742441aef3abed98ae84

  • SHA512

    098e6e5821142b3eae4c6281bb8487183ec240953c38d71a2cce3c8b9d476a7a52eb12ba7435cdca682f70785a4646643a8ad50e02f40cb450d183f15fc92d8e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Targets

    • Target

      4700011885 spirit airline spares purchase .pdforder-romaero.exe

    • Size

      321KB

    • MD5

      7ae49f98e2e99c48dc6c5e452c9b8dfd

    • SHA1

      ab9c59a4c2b4e9cccea6b13789b390b118eec8b3

    • SHA256

      e80a75b1e9f5e664617abc4f946d823f00d97de2266a742441aef3abed98ae84

    • SHA512

      098e6e5821142b3eae4c6281bb8487183ec240953c38d71a2cce3c8b9d476a7a52eb12ba7435cdca682f70785a4646643a8ad50e02f40cb450d183f15fc92d8e

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks