General

  • Target

    855a71b80b3dac1295001efd045acc65309b350cceb6663ef106f464bd086381

  • Size

    1010KB

  • Sample

    221130-wbdvraed5y

  • MD5

    05249a2214929e31547ca844a72365f1

  • SHA1

    07036b37b144e1022f7cd444903d35bcc78454d4

  • SHA256

    855a71b80b3dac1295001efd045acc65309b350cceb6663ef106f464bd086381

  • SHA512

    605438b5010da66fbaa00516e129d30e44bbabaebd3d866a6c37fbf976a23a50ae5423035b9dd5260c6ef3f0f3fd763d8daa264a3764ff37b77ba0e648992bf4

  • SSDEEP

    24576:1e/qSXiEDT25Rvgi6TjHCOH+1qeimbNPLefSMfSBfSCfSvfSAfS1fSGfSTfS0fS4:wqWDaETO13img

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ab

Decoy

kirameki.online

qcgqtz.com

hodlmycoins.com

trickortreatdmv.com

idealsssi.com

637788v.com

puercha.ltd

tornikaista.com

travelcare.agency

sidecartourparis.com

smartfx89.com

studymust.com

nmucf.info

thecarltonfiles.com

autoviralprofit.com

dramaticcalculator.com

naxiehua8090.com

verway-leben.com

mkyouthpastor.com

index119.com

Extracted

Family

formbook

Version

3.9

Campaign

ke

Decoy

weiyipa.com

thepovertyneckhillbillies.com

yxzhgs.com

carolinahaulers.com

geosondar.com

globallifi.com

eurasiantourism.com

6upgrades.com

hidwid.com

zphillipsgames.com

jodiesart.com

line2revo-butei.com

worldreviewofbooks.com

heictojpeg.com

prib.ltd

xn--comores-routire-6mb.com

fatnevermore.com

meadowlarkvoices.com

blissstreetfashion.com

karbirgidainsaat.com

Extracted

Family

formbook

Version

3.9

Campaign

ko

Decoy

batatproject.com

mydaxuetang.com

clmproject.com

die-erste-werkstatt.com

constructiveproductions.com

vorhersage.net

jonathanandcolleen.com

crmparis.com

thesexpistolsvevo.com

sauna.media

osmspayments.net

320903.com

keshuotech.com

smpql.com

ssgan75.com

651bifa.com

weyena.com

lauraradu.com

carbuco.com

thejobdocs.com

Targets

    • Target

      855a71b80b3dac1295001efd045acc65309b350cceb6663ef106f464bd086381

    • Size

      1010KB

    • MD5

      05249a2214929e31547ca844a72365f1

    • SHA1

      07036b37b144e1022f7cd444903d35bcc78454d4

    • SHA256

      855a71b80b3dac1295001efd045acc65309b350cceb6663ef106f464bd086381

    • SHA512

      605438b5010da66fbaa00516e129d30e44bbabaebd3d866a6c37fbf976a23a50ae5423035b9dd5260c6ef3f0f3fd763d8daa264a3764ff37b77ba0e648992bf4

    • SSDEEP

      24576:1e/qSXiEDT25Rvgi6TjHCOH+1qeimbNPLefSMfSBfSCfSvfSAfS1fSGfSTfS0fS4:wqWDaETO13img

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks