General

  • Target

    Payment receipt.pdf.ace

  • Size

    670KB

  • Sample

    211021-f3qevshgh7

  • MD5

    0fe07583e094eed9a93bdd9a57d83ba9

  • SHA1

    cd017ed99eda9742f234537e2e01b40ef581e812

  • SHA256

    fe8141ad1869a8ac34a4c258ce4c62d09ede71e1ea9f819c22e954aee473df4d

  • SHA512

    375362c4d7b4e326fa291a46600095665b910edf5fb9997fed41c7662aa75b62eb7e893c3d3c62ef428dc6a27d5bd7bbe781399cc71674f71c8ec5919ec60312

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mo9n

C2

http://www.lievival.info/mo9n/

Decoy

circuit-town.com

stock-high.xyz

barlindelivery.com

littletoucans.com

bright-tailor.com

firsthandcares.com

ecompropeller.com

circuitoalberghiero.net

creative-egyptps.com

bitracks56.com

douhonghong.com

fingertipcollection.com

happy-bihada.space

blockchainairdropreward.com

xn--reljame-jwa.com

polloycarnesdelivery.com

d22.group

eslamshahrservice.com

vanzing.com

juzide.com

Targets

    • Target

      Payment receipt.pdf.exe

    • Size

      821KB

    • MD5

      b23c8de2a3a56e2fb8bacb085dbd9d19

    • SHA1

      5957dbee0b2b200110787aac267be09bcecbeda2

    • SHA256

      027eae741aaf031d2edcdc08920457e4c2e641c33847d67705d791f124b7781e

    • SHA512

      a696b8e4cdbca841f2ecae342d8aa61c9ac9adc0849e69c715f3f3ce7b5195711bf4a22ad8c2add5bf1962d6a6cb18b751abbe73711699bce59199bd09ad2a63

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks