General

  • Target

    22456acfdcb04fab3ca55ee4767c57b1a117697c6696a117573d892843122900

  • Size

    740KB

  • Sample

    220612-gh3p5aggbp

  • MD5

    0015796b2a88979a2d99752004891750

  • SHA1

    d2e1b419e9081f79ac8005e7d9ef719705efcff8

  • SHA256

    22456acfdcb04fab3ca55ee4767c57b1a117697c6696a117573d892843122900

  • SHA512

    e8b2cad37e22f15b8650fa24812164c7c1e964852e7aabf706f445dc9c96d85368e2b5b3e74b041b0785d9005f56f573f0889c1d8aa737facba85f19237e563c

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

h27

Decoy

2017shoe.store

my-heart.info

bienesenmetros.com

imdanielleberry.com

francescoserio.com

brooklynbeverage.net

mailclickitautoandrv.com

saoliankeji.com

culturo.biz

xsqsb.com

punctuated.media

adhdpicturelab.com

socialsteep.com

enepalgunj.com

accommodation.deals

nishmithapatla.com

mitt.email

eshopworkshop.com

gomesenterprises.com

ooll4v.info

Targets

    • Target

      22456acfdcb04fab3ca55ee4767c57b1a117697c6696a117573d892843122900

    • Size

      740KB

    • MD5

      0015796b2a88979a2d99752004891750

    • SHA1

      d2e1b419e9081f79ac8005e7d9ef719705efcff8

    • SHA256

      22456acfdcb04fab3ca55ee4767c57b1a117697c6696a117573d892843122900

    • SHA512

      e8b2cad37e22f15b8650fa24812164c7c1e964852e7aabf706f445dc9c96d85368e2b5b3e74b041b0785d9005f56f573f0889c1d8aa737facba85f19237e563c

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks