General

  • Target

    d852dc6cd5735e9be663c145356878c5.exe

  • Size

    413KB

  • Sample

    221206-hxneesdh45

  • MD5

    d852dc6cd5735e9be663c145356878c5

  • SHA1

    122bfaa3e35ab60f0d079c947c6df7cad0bd9cef

  • SHA256

    9cb663413d7bc88e4260e2fa57a565227a9dab828345a8bc6d5c65694dfc455e

  • SHA512

    58f715a85ca601bc366142df5418d8af195300e1825baa5209b173e75c55f9328b71573e5fe21f78cffcc2837b3d62d31800443de100b0ad503864c450f38da1

  • SSDEEP

    6144:LBnmyK4O/ekC2y6gPH1fKSfJmEmEjD5tp6hnUpX3f4J/NhO:Q7e6gPH1SSmEnp+nU5QJ//O

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Targets

    • Target

      d852dc6cd5735e9be663c145356878c5.exe

    • Size

      413KB

    • MD5

      d852dc6cd5735e9be663c145356878c5

    • SHA1

      122bfaa3e35ab60f0d079c947c6df7cad0bd9cef

    • SHA256

      9cb663413d7bc88e4260e2fa57a565227a9dab828345a8bc6d5c65694dfc455e

    • SHA512

      58f715a85ca601bc366142df5418d8af195300e1825baa5209b173e75c55f9328b71573e5fe21f78cffcc2837b3d62d31800443de100b0ad503864c450f38da1

    • SSDEEP

      6144:LBnmyK4O/ekC2y6gPH1fKSfJmEmEjD5tp6hnUpX3f4J/NhO:Q7e6gPH1SSmEnp+nU5QJ//O

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks