General

  • Target

    b031075b8ad2558ee3ee7f0749c2b24484dd6fab7252fad71548276514b9b766

  • Size

    980KB

  • Sample

    201204-r1bp8drp6s

  • MD5

    9d14ac0e8c2fc7742a10a92d44c120d4

  • SHA1

    ef6dc297e8016e3ffea966172d6d36e19e32a8bd

  • SHA256

    b031075b8ad2558ee3ee7f0749c2b24484dd6fab7252fad71548276514b9b766

  • SHA512

    678ff0956a0465729a84a582747147e3b774ef680cf85880f9ac218435ac5e83b68ef424ad17db9309b7eedba20c8ef2c445e584923f229405f9a014e3f76eac

Malware Config

Extracted

Family

formbook

C2

http://www.handanzhize.info/d5/

Decoy

dsmtpf.com

korianfondation.net

eporums.com

xqnmc.com

familybusinesslawyer.net

0pe484.com

poshaesthetics.com

thaomocbamien.com

nanogoldcoin.net

uenkai.com

i58.ltd

izqnlf.men

puresunfarms.net

shebeihuishou.net

larryoldffashioned.win

salutewritersrepublic.com

astrologuecabinetconseilmc.com

takeourtips.com

pat473.com

bloq.solar

Targets

    • Target

      b031075b8ad2558ee3ee7f0749c2b24484dd6fab7252fad71548276514b9b766

    • Size

      980KB

    • MD5

      9d14ac0e8c2fc7742a10a92d44c120d4

    • SHA1

      ef6dc297e8016e3ffea966172d6d36e19e32a8bd

    • SHA256

      b031075b8ad2558ee3ee7f0749c2b24484dd6fab7252fad71548276514b9b766

    • SHA512

      678ff0956a0465729a84a582747147e3b774ef680cf85880f9ac218435ac5e83b68ef424ad17db9309b7eedba20c8ef2c445e584923f229405f9a014e3f76eac

MITRE ATT&CK Matrix

Tasks