General

  • Target

    enumerar muestras de productos pdf.exe

  • Size

    1.1MB

  • Sample

    210922-gmgy8aecfk

  • MD5

    6f74e34ecd92395aefc707edf4119d71

  • SHA1

    1d549f12ccf0fa9a429592795ee2c0e103534b91

  • SHA256

    b8b54b232ca4f2ee4362d0d66218e77fbd950922221ab00676d43877904e249b

  • SHA512

    a5ab2a239869020ca7fd22c1391fb4a3cc2fd0e9bbb7388c7a8d7580193e54fa5cf4195a2d786e2df0e249b92d26b84a08c88e4b10400e927b59d8e32d93cd0a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      enumerar muestras de productos pdf.exe

    • Size

      1.1MB

    • MD5

      6f74e34ecd92395aefc707edf4119d71

    • SHA1

      1d549f12ccf0fa9a429592795ee2c0e103534b91

    • SHA256

      b8b54b232ca4f2ee4362d0d66218e77fbd950922221ab00676d43877904e249b

    • SHA512

      a5ab2a239869020ca7fd22c1391fb4a3cc2fd0e9bbb7388c7a8d7580193e54fa5cf4195a2d786e2df0e249b92d26b84a08c88e4b10400e927b59d8e32d93cd0a

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks