General

  • Target

    80838b2b8dd2a2b48b619b2eb7788138

  • Size

    508KB

  • Sample

    211022-k6qx1sbde9

  • MD5

    80838b2b8dd2a2b48b619b2eb7788138

  • SHA1

    d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

  • SHA256

    2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

  • SHA512

    f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mxwf

C2

http://www.zahnimplantatangebotede.com/mxwf/

Decoy

orders-cialis.info

auctionorbuy.com

meanmugsamore.com

yachtcrewmark.com

sacredkashilifestudio.net

themintyard.com

bragafoods.com

sierp.com

hausofdeme.com

anthonyjames915.com

bajardepesoencasa.com

marciaroyal.com

earringlifter.com

dsdjfhd9ddksa1as.info

bmzproekt.com

employmentbc.com

ptsdtreatment.space

vrchance.com

cnrongding.com

welovelit.com

Targets

    • Target

      80838b2b8dd2a2b48b619b2eb7788138

    • Size

      508KB

    • MD5

      80838b2b8dd2a2b48b619b2eb7788138

    • SHA1

      d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

    • SHA256

      2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

    • SHA512

      f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks