General

  • Target

    order 092.exe

  • Size

    259KB

  • Sample

    211011-n876vshba8

  • MD5

    315d94cd58a1c7dff9a4d8d5b1738ea0

  • SHA1

    62897af36ee9aaa7c2bfe5cf95f4f32980c40d4d

  • SHA256

    f5147e31e0b9d16e5307686247d22799809000bd55527170d8e5f72f030ab455

  • SHA512

    cb97e7e8a8b84cdba5167825b3b727a5b5df7aaa7b04b986b0b83256ac6e0782bed488aa35fb1f3ced49e2392d755cd36527aa20b377012f1637de18f18a7a11

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s3dy

C2

http://www.livelifevibrantcourse.com/s3dy/

Decoy

ravlygte.info

marketnewsville.online

flooring-envy.com

flavourhouston.com

donghohanghieunam.com

globleitsolutions.com

digitalgraphicarts.com

cupidbeautybar.com

cannavybes.com

negative-dsp.com

littledali.com

meltwatersoftware.info

blackdogland.com

danasales.com

mississippiscorecard.com

mainesmoker.com

sirenxinlilzixun.com

tychehang.com

gentciu.com

weckloltd.com

Targets

    • Target

      order 092.exe

    • Size

      259KB

    • MD5

      315d94cd58a1c7dff9a4d8d5b1738ea0

    • SHA1

      62897af36ee9aaa7c2bfe5cf95f4f32980c40d4d

    • SHA256

      f5147e31e0b9d16e5307686247d22799809000bd55527170d8e5f72f030ab455

    • SHA512

      cb97e7e8a8b84cdba5167825b3b727a5b5df7aaa7b04b986b0b83256ac6e0782bed488aa35fb1f3ced49e2392d755cd36527aa20b377012f1637de18f18a7a11

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Tasks