General

  • Target

    8875847986a8a0eba3944fcd86e67668ff3e2d60911cde5f712507ee46eff092.r01

  • Size

    631KB

  • Sample

    240621-br5m7avbpf

  • MD5

    e5cbb30879ca1b5ead710ca4c8f365b2

  • SHA1

    97982ecac32e2542da67c11b2164f1454b79ff83

  • SHA256

    8875847986a8a0eba3944fcd86e67668ff3e2d60911cde5f712507ee46eff092

  • SHA512

    9e849d0b7e1deacd8b2c654d2992f085da083107479e6128e5a28ea2284ddb86615dcb8ccb73111a355eb6115af451345fa487d0ee317f8823acd039b8a12c31

  • SSDEEP

    12288:xMIyWYRaKmIUr9bcCr+Yz29JPdGOONK14AnXzYbomJuEEwEY7U8J:x9URaP9bOICJNw0U3N7U8J

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Targets

    • Target

      lhDCR5RvXwLbWQu.exe

    • Size

      903KB

    • MD5

      66bbfd82c0b1bdd60dca1d71945b42c2

    • SHA1

      467d4125a380f1672983c51f1a4706f039b890af

    • SHA256

      780c4d3a33c89cd911190c17d7ba3ad69e5ddc66396762e4bef8ff67bd45b7b5

    • SHA512

      ca85a5e898139ad5e437a66c99baee9c8408773a214d37df02bad4388f8d5ab30cb240985b8869c1e36d971c9615da236e90de20d3a3e091b13caded01fa2bbf

    • SSDEEP

      12288:4SiJkBoxXIFykQzrAVZK3B6xNYUCSPGnsV9nJyJ+XwrwILkz4ZTyrhbjjq5jCkj4:37wWg4NtCSPGGkUNW2rJjq5uM4

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Detects executables packed with SmartAssembly

    • Formbook payload

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks