General

  • Target

    Shipping Document PL&BL Draft.exe

  • Size

    461KB

  • Sample

    210119-dqbn4tsthe

  • MD5

    0b0bc1d258eccd5ad935dcfcef673a4c

  • SHA1

    ac43bc1de991c416c13acdd488518ff5038f1e48

  • SHA256

    86879b01844ab067722fd2ca12bf5a666136348ca9a7f72a33ca42d9707e84d0

  • SHA512

    d96fbf2b7bbce548e09b90c41526f90faefb12c8f6b6e5fab6489cb640223ac1dc3469d17d27ccd49f9cc77d1278a724e6a29611d0c21292b79178110aa19fa3

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Targets

    • Target

      Shipping Document PL&BL Draft.exe

    • Size

      461KB

    • MD5

      0b0bc1d258eccd5ad935dcfcef673a4c

    • SHA1

      ac43bc1de991c416c13acdd488518ff5038f1e48

    • SHA256

      86879b01844ab067722fd2ca12bf5a666136348ca9a7f72a33ca42d9707e84d0

    • SHA512

      d96fbf2b7bbce548e09b90c41526f90faefb12c8f6b6e5fab6489cb640223ac1dc3469d17d27ccd49f9cc77d1278a724e6a29611d0c21292b79178110aa19fa3

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks