Resubmissions

23-03-2022 12:41

220323-pwrh1sebh9 10

23-03-2022 12:40

220323-pwdl6aebh4 10

23-03-2022 12:36

220323-pszp8aaegq 10

General

  • Target

    3e3ccb3b130c86bb2d82a52f8a7e191efa9499577ba0a3d3f335d5a1e1597b76

  • Size

    995KB

  • Sample

    220323-pszp8aaegq

  • MD5

    17f33985f4763acfb314795dd000287a

  • SHA1

    24e3a6d5037f18a306ea61f883323df0be119340

  • SHA256

    3e3ccb3b130c86bb2d82a52f8a7e191efa9499577ba0a3d3f335d5a1e1597b76

  • SHA512

    4fe53e131792dc5fa45354fad03301c929935bb711a69a3f7d8c937ef3027cbf261c4b1940aebde1df7ef556dd99227c525e2fc9e4d76437ab85f436105df420

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2e7

Decoy

onlinebankaccess.com

dekannabesetale.com

cevaszakszervezet.com

barok-music.com

civitanova.info

projectpeaks.tech

orderoaxacarestaurant.com

lazatee.com

mufduds.com

ivyfitfun.com

justtwotrade.com

dnvkcpe.com

ecomnabe.com

digitalcourse.biz

placemonthwaylife.biz

redfoxbet.info

realitysweetz.com

angyhouse.com

bapqnm.com

parsmicron.com

Targets

    • Target

      3e3ccb3b130c86bb2d82a52f8a7e191efa9499577ba0a3d3f335d5a1e1597b76

    • Size

      995KB

    • MD5

      17f33985f4763acfb314795dd000287a

    • SHA1

      24e3a6d5037f18a306ea61f883323df0be119340

    • SHA256

      3e3ccb3b130c86bb2d82a52f8a7e191efa9499577ba0a3d3f335d5a1e1597b76

    • SHA512

      4fe53e131792dc5fa45354fad03301c929935bb711a69a3f7d8c937ef3027cbf261c4b1940aebde1df7ef556dd99227c525e2fc9e4d76437ab85f436105df420

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks