General

  • Target

    a5b3f39420dfafa9d157f75e980c1fd8742ab42ec71d4170a8e1752589c5c83d.exe

  • Size

    814KB

  • Sample

    221007-l8hj4acdal

  • MD5

    421d4235271bffd240fdacab7aef2072

  • SHA1

    147e8565f1c5bf2983a22a6f0ff633b8258889ea

  • SHA256

    a5b3f39420dfafa9d157f75e980c1fd8742ab42ec71d4170a8e1752589c5c83d

  • SHA512

    49ed35df288546a899ea9d412bc37c0918f2df6904dd4c2d08cf44f944808d8b63b2d8596c6b25ae874dadce083bc787a1d31c5f93653b337df163052351498d

  • SSDEEP

    12288:QvCvsM4OEHslgDaN6ntfS3LeMjKrWwESUcxjJ8w9MllpcgoYRFdvKl1+HzZH+zaa:4YCzxTMjMUcxt8wOcNyFdcAHtaTm

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Targets

    • Target

      a5b3f39420dfafa9d157f75e980c1fd8742ab42ec71d4170a8e1752589c5c83d.exe

    • Size

      814KB

    • MD5

      421d4235271bffd240fdacab7aef2072

    • SHA1

      147e8565f1c5bf2983a22a6f0ff633b8258889ea

    • SHA256

      a5b3f39420dfafa9d157f75e980c1fd8742ab42ec71d4170a8e1752589c5c83d

    • SHA512

      49ed35df288546a899ea9d412bc37c0918f2df6904dd4c2d08cf44f944808d8b63b2d8596c6b25ae874dadce083bc787a1d31c5f93653b337df163052351498d

    • SSDEEP

      12288:QvCvsM4OEHslgDaN6ntfS3LeMjKrWwESUcxjJ8w9MllpcgoYRFdvKl1+HzZH+zaa:4YCzxTMjMUcxt8wOcNyFdcAHtaTm

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks