General

  • Target

    ab4aa8ad802b02869eaea9832e919459f3d0f320d23e95589a14bd16d8c52875

  • Size

    631KB

  • Sample

    221125-k6bhbsah4x

  • MD5

    4f9200c489a9fe2be198fc29f99dc23d

  • SHA1

    8e890ec88655d62985ad10855c95fa5e5c096d61

  • SHA256

    ab4aa8ad802b02869eaea9832e919459f3d0f320d23e95589a14bd16d8c52875

  • SHA512

    71e0cce3a819bc9f9072258fb8ce2bddb99a295fa040b8f7fb492723109546cabb8970139e191e9e71fadfb1bc1c1e58deec2fc99dc80ac88c75c2890afe3fd3

  • SSDEEP

    12288:+AL7KcWiCvp4SwsnBuiECuTq11kV7wTa/yZ901uENlurBB:rL7Khpb1ECuLMSyZ9MXNl

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kakv

Decoy

toilysoncaocap.com

luisxe.info

casinor.xyz

ab3262.com

milanoise.com

ikeedojoja.net

fix-pert.com

relocatingland.com

brewskymc.com

eftmississippi.com

helpmewithmyenergy.com

ctuppo.com

loyolalabschool.com

brainstormoutlet.com

merlindeppeler.com

sjditsolutions.tech

smiletakuhai.com

recovatek.com

pyonkichim78.com

scvs.site

Targets

    • Target

      ab4aa8ad802b02869eaea9832e919459f3d0f320d23e95589a14bd16d8c52875

    • Size

      631KB

    • MD5

      4f9200c489a9fe2be198fc29f99dc23d

    • SHA1

      8e890ec88655d62985ad10855c95fa5e5c096d61

    • SHA256

      ab4aa8ad802b02869eaea9832e919459f3d0f320d23e95589a14bd16d8c52875

    • SHA512

      71e0cce3a819bc9f9072258fb8ce2bddb99a295fa040b8f7fb492723109546cabb8970139e191e9e71fadfb1bc1c1e58deec2fc99dc80ac88c75c2890afe3fd3

    • SSDEEP

      12288:+AL7KcWiCvp4SwsnBuiECuTq11kV7wTa/yZ901uENlurBB:rL7Khpb1ECuLMSyZ9MXNl

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks