General

  • Target

    8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f.exe

  • Size

    697KB

  • Sample

    240704-b4bkwaxfmm

  • MD5

    3e04e26d5c74db5d85cda99b11aac28b

  • SHA1

    c7de7504f9930b79f343c3a4dd89ca78ed9dc59e

  • SHA256

    8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f

  • SHA512

    737efcc73dc774c60b00034ffd4e7afa6263e7db9f62f3119868c97eb90fd7869d370020bbefb230b2aca40d85c7724ca28ec99f3348b446e5d1c5539fa5b375

  • SSDEEP

    12288:Kuo6JNf+wnzTiPmj68y0+6bUGUm5OiwM6kLY2oa0WwgOPfz5OVVBHGDS6:jJ9TDj68yj6bYRwtY2oa0YOnlOtm1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Targets

    • Target

      8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f.exe

    • Size

      697KB

    • MD5

      3e04e26d5c74db5d85cda99b11aac28b

    • SHA1

      c7de7504f9930b79f343c3a4dd89ca78ed9dc59e

    • SHA256

      8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f

    • SHA512

      737efcc73dc774c60b00034ffd4e7afa6263e7db9f62f3119868c97eb90fd7869d370020bbefb230b2aca40d85c7724ca28ec99f3348b446e5d1c5539fa5b375

    • SSDEEP

      12288:Kuo6JNf+wnzTiPmj68y0+6bUGUm5OiwM6kLY2oa0WwgOPfz5OVVBHGDS6:jJ9TDj68yj6bYRwtY2oa0YOnlOtm1

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks