General

  • Target

    SHIPPING DOCUMENT.exe

  • Size

    228KB

  • Sample

    210504-1et37ycyl2

  • MD5

    25e847b9631bc2fe8d87fe4278fa142e

  • SHA1

    641756a84fdce68e101a53cfa6809b68190b7ad7

  • SHA256

    70dfd7bc81878d265e39803f73f55af96d7bf2a336408b52cc6005785fbe0415

  • SHA512

    82c1e56fa6a6611c45057c80190d2d7d220294a690044a164cdda39bc5e26b8c35d76433e3b1d7d247ef464d3307911a4a4337e52163177f4322fbe67579dabd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Targets

    • Target

      SHIPPING DOCUMENT.exe

    • Size

      228KB

    • MD5

      25e847b9631bc2fe8d87fe4278fa142e

    • SHA1

      641756a84fdce68e101a53cfa6809b68190b7ad7

    • SHA256

      70dfd7bc81878d265e39803f73f55af96d7bf2a336408b52cc6005785fbe0415

    • SHA512

      82c1e56fa6a6611c45057c80190d2d7d220294a690044a164cdda39bc5e26b8c35d76433e3b1d7d247ef464d3307911a4a4337e52163177f4322fbe67579dabd

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks