General

  • Target

    00f089d67d729f43a7437641feccfb89e25afcd0fb53e058ea2a4ad4a1c5d2f8

  • Size

    798KB

  • Sample

    220521-ntlz3sebb4

  • MD5

    5c982933f293a47591fb74f6d6481a42

  • SHA1

    42ceb1b2e7af3aeb3a4bc30f09d31a1e3c8af193

  • SHA256

    00f089d67d729f43a7437641feccfb89e25afcd0fb53e058ea2a4ad4a1c5d2f8

  • SHA512

    bc480d7f7f733f9f99d3e3d7637109132a769a386ce7efad2de0f6dbceb43984746f4245ca85d708ec883f7d8945b85f6661c7fac235f8bbeb1fb52465750271

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

dg

Decoy

promodaihatsulebak.com

earthelixir.love

vaakamen.com

haomei-wedding.com

pbhiking-glass.com

8585123.com

07gm.win

bestmaybe.com

flyingdragonfarms.com

tf-market.com

hgj998.com

sellrmotor.com

friend-guiter.com

healthycellsolutionsxr.com

burlingtonhome.forsale

jacejacksonrealty.com

donghonghb.com

intracart.com

alashakreationz.com

ciaql.info

Targets

    • Target

      00f089d67d729f43a7437641feccfb89e25afcd0fb53e058ea2a4ad4a1c5d2f8

    • Size

      798KB

    • MD5

      5c982933f293a47591fb74f6d6481a42

    • SHA1

      42ceb1b2e7af3aeb3a4bc30f09d31a1e3c8af193

    • SHA256

      00f089d67d729f43a7437641feccfb89e25afcd0fb53e058ea2a4ad4a1c5d2f8

    • SHA512

      bc480d7f7f733f9f99d3e3d7637109132a769a386ce7efad2de0f6dbceb43984746f4245ca85d708ec883f7d8945b85f6661c7fac235f8bbeb1fb52465750271

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks