General

  • Target

    Confirm!!.exe

  • Size

    1.1MB

  • Sample

    221210-khk2vsfb79

  • MD5

    50b0d9737dc312da6aa3dd03da0daebe

  • SHA1

    45e872762be5fac97045b587cc07cbe4e0257e54

  • SHA256

    8fe6602d0f4d2a1d7498fed8426b787710fc3bf7bcdd2352b91edc397262622b

  • SHA512

    b109a4a735df2ea44b28737a6c94c53a7d1207ee3ac79ade57c6b27bb5b17a6933017bf67059dfc847bd675c3eaa8b2f3c49e8f6268115b1e778d48b2e1ac030

  • SSDEEP

    24576:ufEdhonqyN+89J/tVwXXND9sGkDRjeLpFJ:nyqyIY0NRUy5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

he2a

Decoy

connectioncompass.store

zekicharge.com

dp77.shop

guninfo.guru

mamaeconomics.net

narcisme.coach

redtopassociates.com

ezezn.com

theoregondog.com

pagosmultired.online

emsculptcenterofne.com

meet-friends.online

pf326.com

wealthjigsaw.xyz

arsajib.com

kickassholdings.online

avaturre.biz

dtslogs.com

lb92.tech

pittalam.com

Targets

    • Target

      Confirm!!.exe

    • Size

      1.1MB

    • MD5

      50b0d9737dc312da6aa3dd03da0daebe

    • SHA1

      45e872762be5fac97045b587cc07cbe4e0257e54

    • SHA256

      8fe6602d0f4d2a1d7498fed8426b787710fc3bf7bcdd2352b91edc397262622b

    • SHA512

      b109a4a735df2ea44b28737a6c94c53a7d1207ee3ac79ade57c6b27bb5b17a6933017bf67059dfc847bd675c3eaa8b2f3c49e8f6268115b1e778d48b2e1ac030

    • SSDEEP

      24576:ufEdhonqyN+89J/tVwXXND9sGkDRjeLpFJ:nyqyIY0NRUy5

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks