General

  • Target

    tmp

  • Size

    236KB

  • Sample

    221219-vqz6vsaf21

  • MD5

    0c54e78170dcf9f568fcd45270c5a4c5

  • SHA1

    d2074ba6611549485bc549921b76978132d7a41b

  • SHA256

    0ae41638bdf17a8661f8c46e1033eb2c36aa52fcf42ce1eceb9c991f96da4a91

  • SHA512

    62ef2d1366e0d97a1b256c0da65164abd97734e724407c8840a629d193ee4c70182d9bedee7ae230fc8a4775db256bbbae9600458c4b38eb1328afb8dbc6f8dd

  • SSDEEP

    3072:FlTSr+vbmJXsBDyvV+8bs+qjmdPdndFHmvduUVRF5elIE0h5fBjD5see59pJbWKe:FkwQ2i15dFGvQ6RDel6sH9ptCnCKYCx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Targets

    • Target

      tmp

    • Size

      236KB

    • MD5

      0c54e78170dcf9f568fcd45270c5a4c5

    • SHA1

      d2074ba6611549485bc549921b76978132d7a41b

    • SHA256

      0ae41638bdf17a8661f8c46e1033eb2c36aa52fcf42ce1eceb9c991f96da4a91

    • SHA512

      62ef2d1366e0d97a1b256c0da65164abd97734e724407c8840a629d193ee4c70182d9bedee7ae230fc8a4775db256bbbae9600458c4b38eb1328afb8dbc6f8dd

    • SSDEEP

      3072:FlTSr+vbmJXsBDyvV+8bs+qjmdPdndFHmvduUVRF5elIE0h5fBjD5see59pJbWKe:FkwQ2i15dFGvQ6RDel6sH9ptCnCKYCx

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks