General

  • Target

    Confirm!!.rar

  • Size

    811KB

  • Sample

    221210-klfljsfb89

  • MD5

    9330c9f71c4bbd568a97a6064235ae35

  • SHA1

    be728547ed4fd3531994300b6a896f99744f07ae

  • SHA256

    c504d67f26c12a8ba3c795793642d6d370b134cbdca0101bdc740e58bd9df6cd

  • SHA512

    bc9b73e4f62af1f5f46de019d674ad8a74bb660964ffdac47efd985913677a6c9e687eb6c2f6f9d4fcaecd7a4aeee57a6197c01cae51d09bd4924f58002db359

  • SSDEEP

    12288:4TaP3q4uLkMGROb3aLKDqltZyCAvvUyJRt0ypEoTQbcBJn1sRpeUJYXKYq9Iq:4TaS4ekMD3aFltcC+pEomenCYpG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

he2a

Decoy

connectioncompass.store

zekicharge.com

dp77.shop

guninfo.guru

mamaeconomics.net

narcisme.coach

redtopassociates.com

ezezn.com

theoregondog.com

pagosmultired.online

emsculptcenterofne.com

meet-friends.online

pf326.com

wealthjigsaw.xyz

arsajib.com

kickassholdings.online

avaturre.biz

dtslogs.com

lb92.tech

pittalam.com

Targets

    • Target

      Confirm!!.exe

    • Size

      1.1MB

    • MD5

      50b0d9737dc312da6aa3dd03da0daebe

    • SHA1

      45e872762be5fac97045b587cc07cbe4e0257e54

    • SHA256

      8fe6602d0f4d2a1d7498fed8426b787710fc3bf7bcdd2352b91edc397262622b

    • SHA512

      b109a4a735df2ea44b28737a6c94c53a7d1207ee3ac79ade57c6b27bb5b17a6933017bf67059dfc847bd675c3eaa8b2f3c49e8f6268115b1e778d48b2e1ac030

    • SSDEEP

      24576:ufEdhonqyN+89J/tVwXXND9sGkDRjeLpFJ:nyqyIY0NRUy5

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks