General

  • Target

    Shipping Document PL&BL Draft.exe

  • Size

    329KB

  • Sample

    210115-pebgxatfzs

  • MD5

    9a35a8f3f77ce5b039c3a8c2763270cd

  • SHA1

    b72765fb0cc02184cfe77401addef4305315e50c

  • SHA256

    58b012a7c77564704af9bc88d272f1aa68c6789c84a146d0f566304c370bc89a

  • SHA512

    91897cdbeda39e71b588ca38a22c58fecbbb95d791886df668f57a5f31db0d9fe0e9c610a5a4b2817df1bbe69c43639ba376402d898fc6125866efe654643b99

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Targets

    • Target

      Shipping Document PL&BL Draft.exe

    • Size

      329KB

    • MD5

      9a35a8f3f77ce5b039c3a8c2763270cd

    • SHA1

      b72765fb0cc02184cfe77401addef4305315e50c

    • SHA256

      58b012a7c77564704af9bc88d272f1aa68c6789c84a146d0f566304c370bc89a

    • SHA512

      91897cdbeda39e71b588ca38a22c58fecbbb95d791886df668f57a5f31db0d9fe0e9c610a5a4b2817df1bbe69c43639ba376402d898fc6125866efe654643b99

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks