General

  • Target

    13111120210930.exe

  • Size

    255KB

  • Sample

    211001-m9zensbfc2

  • MD5

    58bf6613ea216dd6897a9d9f57ac6647

  • SHA1

    30773d213fec55cdf88bd32d4c6eaf44c5554398

  • SHA256

    a34eba58c170d6b8bf4d0dc2becfa83de1d0b9ec6b48e6ed49eafe3281291c04

  • SHA512

    45796a3d1a744c751c6ceb06817f735219a3e6fdcc70998a8817f844db7ad266c105e0769739ce919fa8791ceae972fe4e55b13612e3695c276cecae5d17ad80

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s3dy

C2

http://www.livelifevibrantcourse.com/s3dy/

Decoy

ravlygte.info

marketnewsville.online

flooring-envy.com

flavourhouston.com

donghohanghieunam.com

globleitsolutions.com

digitalgraphicarts.com

cupidbeautybar.com

cannavybes.com

negative-dsp.com

littledali.com

meltwatersoftware.info

blackdogland.com

danasales.com

mississippiscorecard.com

mainesmoker.com

sirenxinlilzixun.com

tychehang.com

gentciu.com

weckloltd.com

Targets

    • Target

      13111120210930.exe

    • Size

      255KB

    • MD5

      58bf6613ea216dd6897a9d9f57ac6647

    • SHA1

      30773d213fec55cdf88bd32d4c6eaf44c5554398

    • SHA256

      a34eba58c170d6b8bf4d0dc2becfa83de1d0b9ec6b48e6ed49eafe3281291c04

    • SHA512

      45796a3d1a744c751c6ceb06817f735219a3e6fdcc70998a8817f844db7ad266c105e0769739ce919fa8791ceae972fe4e55b13612e3695c276cecae5d17ad80

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks