General

  • Target

    edf20bb235ae7ab72ec821f7aaadeb7303abafbc3dc2c8cb17449744d8680dd2

  • Size

    1.1MB

  • Sample

    221130-q28vxshf31

  • MD5

    ce0e01fd8d3070f09c33a1346e43a711

  • SHA1

    985cbc20e293cd32340929ef2de36e18700a3fcf

  • SHA256

    edf20bb235ae7ab72ec821f7aaadeb7303abafbc3dc2c8cb17449744d8680dd2

  • SHA512

    54d64f10efe11421cdd37ca488aa02948a9c3c778eb6f848a22dbd79c5021f5960ede259b736873e93661f954b17ee19423ac076495b7b4c66d6ea3de93e2a8f

  • SSDEEP

    12288:JSR/nSvlzri7ahRbG4YY7Awj/QiPgzTq+xwY/NYs+NL/5nRg:oR/nA1ricb17PGq+iYSljC

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vrs

Decoy

redearthmedical.com

miresidencia.pro

zhaoshimei.com

inavawetrust.com

webpushup.com

hybank.technology

ezlynxteam.com

kissvegan.com

johannas-coaching.com

ethicalinvestor.net

rentitslc.com

thehumansofblm.com

trashbagdylan.com

domennyarendi35.net

dooginz.com

cvdnxd.com

petbuddyryde.com

undptenders.xyz

miracleofcreation.com

999sq.asia

Targets

    • Target

      edf20bb235ae7ab72ec821f7aaadeb7303abafbc3dc2c8cb17449744d8680dd2

    • Size

      1.1MB

    • MD5

      ce0e01fd8d3070f09c33a1346e43a711

    • SHA1

      985cbc20e293cd32340929ef2de36e18700a3fcf

    • SHA256

      edf20bb235ae7ab72ec821f7aaadeb7303abafbc3dc2c8cb17449744d8680dd2

    • SHA512

      54d64f10efe11421cdd37ca488aa02948a9c3c778eb6f848a22dbd79c5021f5960ede259b736873e93661f954b17ee19423ac076495b7b4c66d6ea3de93e2a8f

    • SSDEEP

      12288:JSR/nSvlzri7ahRbG4YY7Awj/QiPgzTq+xwY/NYs+NL/5nRg:oR/nA1ricb17PGq+iYSljC

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks