General

  • Target

    fotos de muestras de productos pdf.exe

  • Size

    984KB

  • Sample

    210923-qa99nsechm

  • MD5

    0e78b6d62260340f4c66085b34e30f6b

  • SHA1

    3858e1c6d6ad625a0dbe8c08f1efdd5389164caa

  • SHA256

    294c51109403fa50956ad9381fea61e33d1ea7bcfe24c0631e42db5fa2258488

  • SHA512

    739d7a115c921944ea36541b77e522b2142805f4ba649ff4026b56a016d037e27ab906046ec6d0c7590df19fbace7ebc0e04ad6af2b44a710f9a8ba45f1e7215

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Targets

    • Target

      fotos de muestras de productos pdf.exe

    • Size

      984KB

    • MD5

      0e78b6d62260340f4c66085b34e30f6b

    • SHA1

      3858e1c6d6ad625a0dbe8c08f1efdd5389164caa

    • SHA256

      294c51109403fa50956ad9381fea61e33d1ea7bcfe24c0631e42db5fa2258488

    • SHA512

      739d7a115c921944ea36541b77e522b2142805f4ba649ff4026b56a016d037e27ab906046ec6d0c7590df19fbace7ebc0e04ad6af2b44a710f9a8ba45f1e7215

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks