General

  • Target

    Re,best offer.exe

  • Size

    973KB

  • Sample

    220808-lcq7csahd6

  • MD5

    c7f79795432fc3467aadeb0f6f736d1f

  • SHA1

    3deaba5114fc244750f4af2fd6b218f96bdb5cf3

  • SHA256

    bd29947fc88d96b3f5b2982d67f1d5df99aad570ce86b87ed91103b8f43c3b8f

  • SHA512

    f46283bd9dc71b44c7a094f151319a03f30e9b503dfc5ef02855ccedcd1cacd8e1f110daa73f83c9218be1152a2e42826861ab18253b6d7b8b771ea86c723702

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Targets

    • Target

      Re,best offer.exe

    • Size

      973KB

    • MD5

      c7f79795432fc3467aadeb0f6f736d1f

    • SHA1

      3deaba5114fc244750f4af2fd6b218f96bdb5cf3

    • SHA256

      bd29947fc88d96b3f5b2982d67f1d5df99aad570ce86b87ed91103b8f43c3b8f

    • SHA512

      f46283bd9dc71b44c7a094f151319a03f30e9b503dfc5ef02855ccedcd1cacd8e1f110daa73f83c9218be1152a2e42826861ab18253b6d7b8b771ea86c723702

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks