General

  • Target

    Shipping Documents PL&BL Draft.exe

  • Size

    366KB

  • Sample

    210112-83tn7srvt2

  • MD5

    1ba16598fa883ad4f4c2238c773268f5

  • SHA1

    8181de877164649dcba23d8b5436287636190fec

  • SHA256

    6ac9238d32f2a7b7315cdb2755e090aa53431a71d613e188209b02105e3b8af9

  • SHA512

    0c04662ca807321fc2facef5702fa136fec8b524613cabd4f6067ed51c80261199ea2d4d58dd2f7188b61381eee42d50fc48e2bed0b158e5159c5b6dab7cba85

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Targets

    • Target

      Shipping Documents PL&BL Draft.exe

    • Size

      366KB

    • MD5

      1ba16598fa883ad4f4c2238c773268f5

    • SHA1

      8181de877164649dcba23d8b5436287636190fec

    • SHA256

      6ac9238d32f2a7b7315cdb2755e090aa53431a71d613e188209b02105e3b8af9

    • SHA512

      0c04662ca807321fc2facef5702fa136fec8b524613cabd4f6067ed51c80261199ea2d4d58dd2f7188b61381eee42d50fc48e2bed0b158e5159c5b6dab7cba85

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks