General

  • Target

    81ca6e69c74078c286b640b713714f3c8dd178bf231736919a01d653422fa5b5

  • Size

    413KB

  • Sample

    211030-b95e5sech7

  • MD5

    e4e70cbe4544ca19c27375301c98f929

  • SHA1

    5f2225968268a5e443ef5148fd4c457cd679efe1

  • SHA256

    81ca6e69c74078c286b640b713714f3c8dd178bf231736919a01d653422fa5b5

  • SHA512

    ff83bfa157f7ff9ea77d2b805f90194a171222bfaf44a2843343ec0f75bbf4d517f64aeb30f4e5761990dce3357aa4a8d8c086dffb47560af167964a604afba6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mxwf

C2

http://www.zahnimplantatangebotede.com/mxwf/

Decoy

orders-cialis.info

auctionorbuy.com

meanmugsamore.com

yachtcrewmark.com

sacredkashilifestudio.net

themintyard.com

bragafoods.com

sierp.com

hausofdeme.com

anthonyjames915.com

bajardepesoencasa.com

marciaroyal.com

earringlifter.com

dsdjfhd9ddksa1as.info

bmzproekt.com

employmentbc.com

ptsdtreatment.space

vrchance.com

cnrongding.com

welovelit.com

Targets

    • Target

      81ca6e69c74078c286b640b713714f3c8dd178bf231736919a01d653422fa5b5

    • Size

      413KB

    • MD5

      e4e70cbe4544ca19c27375301c98f929

    • SHA1

      5f2225968268a5e443ef5148fd4c457cd679efe1

    • SHA256

      81ca6e69c74078c286b640b713714f3c8dd178bf231736919a01d653422fa5b5

    • SHA512

      ff83bfa157f7ff9ea77d2b805f90194a171222bfaf44a2843343ec0f75bbf4d517f64aeb30f4e5761990dce3357aa4a8d8c086dffb47560af167964a604afba6

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks