General

  • Target

    productos enumerados pdf.exe.xz

  • Size

    242KB

  • Sample

    210818-bm1tsy7lgs

  • MD5

    568dfdbd197c4cff9a12dc68951c2ee4

  • SHA1

    aa9802a25a2a0817186184eaa977112289d7075b

  • SHA256

    2473a1c04a5e686ababbc272eeac0ac59be457b383976277a93120cdf12efbbf

  • SHA512

    7e99bf5ded980f27e840a5f3ed2aeb38a925115020b4d6ec4a2b48476e114d92290a08423fe33bff046895da729634109e57a0a2adf9587764188f55601aa813

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      productos enumerados pdf.exe

    • Size

      622KB

    • MD5

      a9ae84587cdc0618aba037ea56e068e8

    • SHA1

      f2c44dfd6fd527b4ba6be8dd6561209da56baa7c

    • SHA256

      8b0d9a88f7fe51728b9e1d410e7c92e20e5de86bf55ea51449cd6855bc8f090d

    • SHA512

      8d8d0ee6259fd14784b72e81c0205564e100077af2da5caa79e4fed0c46dcb41944f8adf1a8252c530f48a0e3440fbdc3ba652d862efc3269f4acc9212df2ffb

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks