General

  • Target

    b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e.exe

  • Size

    181KB

  • Sample

    230220-knqvashg21

  • MD5

    06efee70a18a162205ebff5cdf1883b4

  • SHA1

    f493f3fec07a21d38d5041828d08df5e1ce371cf

  • SHA256

    b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e

  • SHA512

    593d6b397f54e39e568e13e14c21163a924b4c2e12b9cb7351b3530a8d2673c5c23ccda05a3d78504641e316357f223af9e73e0dc4a39efea943240f2e0d6cab

  • SSDEEP

    3072:AKMEfcKBB2vIN34+UZuEquJ838xMxgl+9CGi5WW/fLAO:vcoB4jZ5quJ839xcefWbA

Score
10/10

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Targets

    • Target

      b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e.exe

    • Size

      181KB

    • MD5

      06efee70a18a162205ebff5cdf1883b4

    • SHA1

      f493f3fec07a21d38d5041828d08df5e1ce371cf

    • SHA256

      b71909f3cd1d9b763d573a9c76b36fcb98e57c9eba7b54a35fbe5ad154efc52e

    • SHA512

      593d6b397f54e39e568e13e14c21163a924b4c2e12b9cb7351b3530a8d2673c5c23ccda05a3d78504641e316357f223af9e73e0dc4a39efea943240f2e0d6cab

    • SSDEEP

      3072:AKMEfcKBB2vIN34+UZuEquJ838xMxgl+9CGi5WW/fLAO:vcoB4jZ5quJ839xcefWbA

    Score
    1/10

MITRE ATT&CK Matrix

Tasks