General

  • Target

    Yeni Satinalma Sifarisi.09872627.exe

  • Size

    684KB

  • Sample

    210920-pxdnjsebd5

  • MD5

    ab027769d5b6bcb8f2cdb9cdf41c1204

  • SHA1

    b25bc17d36296301533ee8716b4649849d7c56cc

  • SHA256

    4768bc4db58542167ce61a3e0a78bfaa79a3b7dee0b54a587886545ed83a13f7

  • SHA512

    1a338adca84d8a5c9bc0d9f5b6686fcdf5b4291a56445b61666b3a2aca99f0fc414b29e8cd05531fde4a4ff79e6cef09189d72937528f605eeb4d389684762b3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Targets

    • Target

      Yeni Satinalma Sifarisi.09872627.exe

    • Size

      684KB

    • MD5

      ab027769d5b6bcb8f2cdb9cdf41c1204

    • SHA1

      b25bc17d36296301533ee8716b4649849d7c56cc

    • SHA256

      4768bc4db58542167ce61a3e0a78bfaa79a3b7dee0b54a587886545ed83a13f7

    • SHA512

      1a338adca84d8a5c9bc0d9f5b6686fcdf5b4291a56445b61666b3a2aca99f0fc414b29e8cd05531fde4a4ff79e6cef09189d72937528f605eeb4d389684762b3

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks