General

  • Target

    12fb27d7a59c168a82317baa0b127b8a826cc98dd108fc37fd022d8a842b06bc.exe

  • Size

    566KB

  • Sample

    240327-cjmcbada7x

  • MD5

    7df9e584bf64bcf76701b0177b673e48

  • SHA1

    07199478434332e2b57650e506d9933f89ee18ae

  • SHA256

    12fb27d7a59c168a82317baa0b127b8a826cc98dd108fc37fd022d8a842b06bc

  • SHA512

    93c251fd6a6c556bf1b2b3fd5b649f305f5890af725191e0398834357d2a821ff2042de06177c2d9c2b0bf5e816d8928841e4fefa0ef1aed76814d45cd23ebca

  • SSDEEP

    12288:/4gZMDGR1CtxLLOt26jGz3mBNWaoCfWwHDasYbinls94Wqs9MWXa5WSkR:VMDGALgRGz2LpW+DvlsWps9d9h

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vr01

Decoy

eclipsefoodservice.com

oregonjobs.co

ethicai.pro

frontierconnects.co

elcaporalburley.com

exoticskinco.com

topdeals.biz

carmensbookstore.com

mayorii.com

viewhird.com

bharatcrimecontrol24news.com

sampleshubusa.com

molobeverello.com

nicholsonflooringservices.com

kidscircle.shop

771010.cc

poseidoncrm.com

liviafiorelli.com

flavorfog.online

xaqh.info

Targets

    • Target

      12fb27d7a59c168a82317baa0b127b8a826cc98dd108fc37fd022d8a842b06bc.exe

    • Size

      566KB

    • MD5

      7df9e584bf64bcf76701b0177b673e48

    • SHA1

      07199478434332e2b57650e506d9933f89ee18ae

    • SHA256

      12fb27d7a59c168a82317baa0b127b8a826cc98dd108fc37fd022d8a842b06bc

    • SHA512

      93c251fd6a6c556bf1b2b3fd5b649f305f5890af725191e0398834357d2a821ff2042de06177c2d9c2b0bf5e816d8928841e4fefa0ef1aed76814d45cd23ebca

    • SSDEEP

      12288:/4gZMDGR1CtxLLOt26jGz3mBNWaoCfWwHDasYbinls94Wqs9MWXa5WSkR:VMDGALgRGz2LpW+DvlsWps9d9h

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Detects executables packed with SmartAssembly

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks