General

  • Target

    7731f93c1a2dd332bb7f511ced1ce236.exe

  • Size

    838KB

  • Sample

    220125-np65fsfdc8

  • MD5

    7731f93c1a2dd332bb7f511ced1ce236

  • SHA1

    6b6eb2d04b52ece7b43e0c9b01808d67c5bdc2f3

  • SHA256

    5fabf5c9fcceb520d7023eaf53122959f42bdb4b1c82bc916baa4bbb94f787ae

  • SHA512

    fe869f3e0392b4e1aa55e3b292ec297bf028338324cd1f413a1d26adbf68ecf6e93565787487f0e5d4d4988a06db1c7ec6badc9c0aa312134c15bae1a30b4a84

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fezu

Decoy

palisadeshiking.com

lusteror.com

blogmisaficiones.com

firstprinciplesteam.com

theindoorfarmer.info

sddn55.xyz

womensclothingonlineshop.com

amourneim.com

getlumichargeserver.com

mynegociodev.com

xn--riq159j.com

the-social-hub.com

buypremiumvpn.xyz

brightnes.info

catmanshopper.com

michellepalacdesigns.com

moveventurecapital.com

nzhzygba.com

papahungry.com

electric-classic-bike.com

Targets

    • Target

      7731f93c1a2dd332bb7f511ced1ce236.exe

    • Size

      838KB

    • MD5

      7731f93c1a2dd332bb7f511ced1ce236

    • SHA1

      6b6eb2d04b52ece7b43e0c9b01808d67c5bdc2f3

    • SHA256

      5fabf5c9fcceb520d7023eaf53122959f42bdb4b1c82bc916baa4bbb94f787ae

    • SHA512

      fe869f3e0392b4e1aa55e3b292ec297bf028338324cd1f413a1d26adbf68ecf6e93565787487f0e5d4d4988a06db1c7ec6badc9c0aa312134c15bae1a30b4a84

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks