General

  • Target

    98f77c40ece5a0af4f1a4597ab414fda.exe

  • Size

    715KB

  • Sample

    230622-js811aee4z

  • MD5

    98f77c40ece5a0af4f1a4597ab414fda

  • SHA1

    08e01cd1e38e764d508097ac6cf4aa401f432dae

  • SHA256

    4faf527fcde9f38b487c5f4a7c29dcba98977f664c1f2c8be13bc88c7232f496

  • SHA512

    62bafb8b9701b13934675249f184e413e8dae43cd10e359c610af1f3c903941b1c291858df0a60292c5d0f059a206b15df15d855f4fc78b7cd84c1f5c2076b32

  • SSDEEP

    12288:k9PM7q6bpw4dcZda/igiO/fY68YwdxY8TWStwnDlxgoM6HEykHUAaa3bDXB:zzu4CZdONfV8YwLY8C3lxgoM6HRk0ADx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Targets

    • Target

      98f77c40ece5a0af4f1a4597ab414fda.exe

    • Size

      715KB

    • MD5

      98f77c40ece5a0af4f1a4597ab414fda

    • SHA1

      08e01cd1e38e764d508097ac6cf4aa401f432dae

    • SHA256

      4faf527fcde9f38b487c5f4a7c29dcba98977f664c1f2c8be13bc88c7232f496

    • SHA512

      62bafb8b9701b13934675249f184e413e8dae43cd10e359c610af1f3c903941b1c291858df0a60292c5d0f059a206b15df15d855f4fc78b7cd84c1f5c2076b32

    • SSDEEP

      12288:k9PM7q6bpw4dcZda/igiO/fY68YwdxY8TWStwnDlxgoM6HEykHUAaa3bDXB:zzu4CZdONfV8YwLY8C3lxgoM6HRk0ADx

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks