General

  • Target

    4c232865c8c3a6049c76dca22b24e0efe649979cd87c553430ae701e0caef1c3

  • Size

    660KB

  • Sample

    220712-jgfkbagdhk

  • MD5

    c2354b14ee0277fa1796f55b5a11b9eb

  • SHA1

    69c1bdad6cc3eeebee5b03d404a83c4ee82111ec

  • SHA256

    4c232865c8c3a6049c76dca22b24e0efe649979cd87c553430ae701e0caef1c3

  • SHA512

    201be588b817203ceccb70d1c6e2a1ddf4c689c95f72928fe32f404d3bf1a08753d95944a4f58ac69ded3e30b40211fcf828a6fc178181388455a299d6eba962

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

sh

Decoy

westoffice.net

open-sgi.info

night-club.online

tv17404.info

0472game.com

haberlerim.net

my-web.net

360almeria.com

healthyair.cymru

anxietysupresant.info

domainprodssl1309test.com

tolgakorkmaz.com

laklapos.com

4y978g.info

entitydatabase.info

jese52.party

redstarnepal.com

internationaldrugdiscovery.com

crafting.solutions

lecodedumariage.com

Targets

    • Target

      4c232865c8c3a6049c76dca22b24e0efe649979cd87c553430ae701e0caef1c3

    • Size

      660KB

    • MD5

      c2354b14ee0277fa1796f55b5a11b9eb

    • SHA1

      69c1bdad6cc3eeebee5b03d404a83c4ee82111ec

    • SHA256

      4c232865c8c3a6049c76dca22b24e0efe649979cd87c553430ae701e0caef1c3

    • SHA512

      201be588b817203ceccb70d1c6e2a1ddf4c689c95f72928fe32f404d3bf1a08753d95944a4f58ac69ded3e30b40211fcf828a6fc178181388455a299d6eba962

MITRE ATT&CK Matrix

Tasks