Resubmissions

22-02-2022 06:33

220222-ha6bqaefer 10

General

  • Target

    r.exe

  • Size

    188KB

  • Sample

    220222-ha6bqaefer

  • MD5

    102fc49f18a5a9851d605fdecf31b985

  • SHA1

    b0ab567b20ef4d5c88941ca38a62274fba0ea257

  • SHA256

    88036be677d6fb98059cc9f2e472a5058a341831142d12a1a75c76b148d56249

  • SHA512

    0d1d2c55202631e17906684b4052ec48744675657a8e1f2f4fa52c2475aa00a871788a6f3ba143c5206eec61bde915300ccde4bd5f4df4f683b4745c27d57450

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2m3

Decoy

stocktonfingerprinting.com

metaaiqr.com

junicy.com

libertymutualgrou.com

jklhs7gl.xyz

alex-covalcova.space

socialfiguild.com

drnicholasreid.com

androidappprogrammierie.com

relatingtohumans.com

jitsystems.com

gbwpmz.com

lesaventuresdecocomango.com

wu8ggqdv077p.xyz

autnvg.com

wghakt016.xyz

lagosian.store

hilldoor.com

oculos-ajustavel-br.xyz

nameniboothac.com

Targets

    • Target

      r.exe

    • Size

      188KB

    • MD5

      102fc49f18a5a9851d605fdecf31b985

    • SHA1

      b0ab567b20ef4d5c88941ca38a62274fba0ea257

    • SHA256

      88036be677d6fb98059cc9f2e472a5058a341831142d12a1a75c76b148d56249

    • SHA512

      0d1d2c55202631e17906684b4052ec48744675657a8e1f2f4fa52c2475aa00a871788a6f3ba143c5206eec61bde915300ccde4bd5f4df4f683b4745c27d57450

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks