General

  • Target

    496cc5d5625353babf7382e555d70278d8446f4e78bd28ac70627facc1b2e7a4

  • Size

    632KB

  • Sample

    220712-t9qwvsddd5

  • MD5

    e707cf076429b4033e5e23bb784d31bf

  • SHA1

    2e1283030279a4f0c0f8ccd8283a9993cbd77576

  • SHA256

    496cc5d5625353babf7382e555d70278d8446f4e78bd28ac70627facc1b2e7a4

  • SHA512

    b7fa400be44a436ba9bd328e70094f1da413c5f1298ecbc0d435b13da87b43db32aee4023a207acb9e45d547c872ff42dda8eaf7f22891af4b9d38b8f571d964

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

sh

Decoy

westoffice.net

open-sgi.info

night-club.online

tv17404.info

0472game.com

haberlerim.net

my-web.net

360almeria.com

healthyair.cymru

anxietysupresant.info

domainprodssl1309test.com

tolgakorkmaz.com

laklapos.com

4y978g.info

entitydatabase.info

jese52.party

redstarnepal.com

internationaldrugdiscovery.com

crafting.solutions

lecodedumariage.com

Targets

    • Target

      496cc5d5625353babf7382e555d70278d8446f4e78bd28ac70627facc1b2e7a4

    • Size

      632KB

    • MD5

      e707cf076429b4033e5e23bb784d31bf

    • SHA1

      2e1283030279a4f0c0f8ccd8283a9993cbd77576

    • SHA256

      496cc5d5625353babf7382e555d70278d8446f4e78bd28ac70627facc1b2e7a4

    • SHA512

      b7fa400be44a436ba9bd328e70094f1da413c5f1298ecbc0d435b13da87b43db32aee4023a207acb9e45d547c872ff42dda8eaf7f22891af4b9d38b8f571d964

MITRE ATT&CK Matrix

Tasks