General

  • Target

    9bd360dd34c4b615db32bcb9c1b3c661.exe

  • Size

    478KB

  • Sample

    221205-lr7snagc92

  • MD5

    9bd360dd34c4b615db32bcb9c1b3c661

  • SHA1

    a9df132add59e1d0fa66ecc9b45a79d99be93a45

  • SHA256

    7dbd60ad5baa025d23d2f14c79ab27d6294f897485356329b29da46159e4a537

  • SHA512

    6c726f0ee4e4113643970f5d9538b9dfd093a24a9232e59e0e2f120162a484a40ab67d89af4680ad87f89d1c558b4dce4293e3fc3017d826376b6f865d1cbb45

  • SSDEEP

    6144:HBnAU1X9Tel6FV4aURe+S/OVuhLUQQ+PayK8XalQrSf+DZ4yg6:WU1+6FV49KVQMN9qff+l

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Targets

    • Target

      9bd360dd34c4b615db32bcb9c1b3c661.exe

    • Size

      478KB

    • MD5

      9bd360dd34c4b615db32bcb9c1b3c661

    • SHA1

      a9df132add59e1d0fa66ecc9b45a79d99be93a45

    • SHA256

      7dbd60ad5baa025d23d2f14c79ab27d6294f897485356329b29da46159e4a537

    • SHA512

      6c726f0ee4e4113643970f5d9538b9dfd093a24a9232e59e0e2f120162a484a40ab67d89af4680ad87f89d1c558b4dce4293e3fc3017d826376b6f865d1cbb45

    • SSDEEP

      6144:HBnAU1X9Tel6FV4aURe+S/OVuhLUQQ+PayK8XalQrSf+DZ4yg6:WU1+6FV49KVQMN9qff+l

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks