General

  • Target

    76650fb8aeaf679cd204ca347026a67767ab8d9c27f65597b275d8d57327e096.exe

  • Size

    606KB

  • Sample

    240705-v49x8asdjn

  • MD5

    a9c37f81cd9a181dab2262d2f8456a76

  • SHA1

    549e7a8c8e998d3b7f85e61a7171685af231e780

  • SHA256

    76650fb8aeaf679cd204ca347026a67767ab8d9c27f65597b275d8d57327e096

  • SHA512

    9f6c03d6c08eab4c6cf9504fa5402436bc783a9cf95ab9419f1f18f26e605bd66c44fb3a4ab7489bf6a1fcebdc9cb2a65e8a77e5f81744704ebe29c6dfe05002

  • SSDEEP

    12288:i15ofC1PsZKuN8TsFLtm9FTXJWhnVwVEhkG2jbZVv1XDSXGMvu:i1n1sfSTshg9FwnV3mj9Xd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Targets

    • Target

      76650fb8aeaf679cd204ca347026a67767ab8d9c27f65597b275d8d57327e096.exe

    • Size

      606KB

    • MD5

      a9c37f81cd9a181dab2262d2f8456a76

    • SHA1

      549e7a8c8e998d3b7f85e61a7171685af231e780

    • SHA256

      76650fb8aeaf679cd204ca347026a67767ab8d9c27f65597b275d8d57327e096

    • SHA512

      9f6c03d6c08eab4c6cf9504fa5402436bc783a9cf95ab9419f1f18f26e605bd66c44fb3a4ab7489bf6a1fcebdc9cb2a65e8a77e5f81744704ebe29c6dfe05002

    • SSDEEP

      12288:i15ofC1PsZKuN8TsFLtm9FTXJWhnVwVEhkG2jbZVv1XDSXGMvu:i1n1sfSTshg9FwnV3mj9Xd

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks