General

  • Target

    original documents.exe

  • Size

    279KB

  • Sample

    210505-hxdgwn774n

  • MD5

    0f9a52111f8c63b86a08421f2fe42786

  • SHA1

    b3b277e8f9d73636a87c6b09f50f63dcfb25b7dd

  • SHA256

    37e98fef85aeb5097a5091d11fc844487642873e9e06a8d0734785dbe1ad1315

  • SHA512

    0c157a405f24e59e2e6d00e419c83fd68fec1893fe642fe5d3c6168e0ec74b6f247d28f728fd9fb7eeb6fbba2ed1ebb335ba301784cdf4d2705d44dce62fa2a7

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Targets

    • Target

      original documents.exe

    • Size

      279KB

    • MD5

      0f9a52111f8c63b86a08421f2fe42786

    • SHA1

      b3b277e8f9d73636a87c6b09f50f63dcfb25b7dd

    • SHA256

      37e98fef85aeb5097a5091d11fc844487642873e9e06a8d0734785dbe1ad1315

    • SHA512

      0c157a405f24e59e2e6d00e419c83fd68fec1893fe642fe5d3c6168e0ec74b6f247d28f728fd9fb7eeb6fbba2ed1ebb335ba301784cdf4d2705d44dce62fa2a7

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks