General

  • Target

    e4a076e7e4ef7dda7760195ed7e69a63.exe

  • Size

    1.8MB

  • Sample

    230328-hvcj5sbc5z

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Targets

    • Target

      e4a076e7e4ef7dda7760195ed7e69a63.exe

    • Size

      1.8MB

    • MD5

      e4a076e7e4ef7dda7760195ed7e69a63

    • SHA1

      01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

    • SHA256

      1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

    • SHA512

      8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

    • SSDEEP

      24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks