General

  • Target

    901bff483615ee9718e02120a9260a95061a9f9ea1d0d8f42a750af28973d473

  • Size

    708KB

  • Sample

    211022-tqyglacgcj

  • MD5

    2684f237dedf9ed84f5c99b33b4897e8

  • SHA1

    59fc68c12da23440f63aaf0c9ee4633a820ca014

  • SHA256

    901bff483615ee9718e02120a9260a95061a9f9ea1d0d8f42a750af28973d473

  • SHA512

    b8601c23d5502660ac68400dc979915706775ea0994c89f866cb76d1044f6f90ae5ec29f15d40e20ac130755fae32a6e895d7454b89fad12be7673473f55a3cb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Targets

    • Target

      901bff483615ee9718e02120a9260a95061a9f9ea1d0d8f42a750af28973d473

    • Size

      708KB

    • MD5

      2684f237dedf9ed84f5c99b33b4897e8

    • SHA1

      59fc68c12da23440f63aaf0c9ee4633a820ca014

    • SHA256

      901bff483615ee9718e02120a9260a95061a9f9ea1d0d8f42a750af28973d473

    • SHA512

      b8601c23d5502660ac68400dc979915706775ea0994c89f866cb76d1044f6f90ae5ec29f15d40e20ac130755fae32a6e895d7454b89fad12be7673473f55a3cb

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks