General

  • Target

    feea2f0a365167b1c0ac7a49358f24e340005f0a85caf7343c95db8f69f75e6b

  • Size

    678KB

  • Sample

    220221-lar1wahhfq

  • MD5

    e45673d85b87b780368e0c94699e9c19

  • SHA1

    ed0a7a2ba88688d1318ed2b3c854874c7b8cb5ec

  • SHA256

    feea2f0a365167b1c0ac7a49358f24e340005f0a85caf7343c95db8f69f75e6b

  • SHA512

    87f450b341fbbec9a2316dd8ae53b0278f64a3969604e329a97ed3de0d7caa6ff34c946afb6f19604c2263012eea7722ffd41088cdf3680625baa48d33d2258d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Targets

    • Target

      proformafaktura.exe

    • Size

      1.4MB

    • MD5

      b7f3fc76e71df26b2610742c6343da72

    • SHA1

      e8251404fa0acad1c0c5ddef1c17265e2952d3f2

    • SHA256

      ddb5440189f6a486cae5317df13fd6fa94129941e9aa8a0586bca4c5ed97fb54

    • SHA512

      fd94b2ba6e757cbb09cc01f5d5e7093e9ba131c4d3e5fa492b49a63a9040848e20e42ff982d4b344e5bd8f7037441ac6e5b8a98bceded13b07b5df193e0f1192

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks