General

  • Target

    e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe

  • Size

    650KB

  • Sample

    240519-ks8wnsbb5x

  • MD5

    6c3b0221a0d2bbcd925cf13b36d41533

  • SHA1

    050767238d3993ed5dbdd4ca83bbd354d7432758

  • SHA256

    e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f

  • SHA512

    562035c90e1948efa054e05b54ea365fbdcc20c256d71a23d33f67e06d33642603bda3bac9cfd60e960221cc62b16f7a4d38c6c79d4f3e0e526c8c6c749f40e8

  • SSDEEP

    12288:p0pei36RSGHQIJWN/LKDp4QcqPsg7NueQ9K9ti9n5c8yr98IzPdbQ/3:epp36PfJq/LwcqPZLi0uQxY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Targets

    • Target

      e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe

    • Size

      650KB

    • MD5

      6c3b0221a0d2bbcd925cf13b36d41533

    • SHA1

      050767238d3993ed5dbdd4ca83bbd354d7432758

    • SHA256

      e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f

    • SHA512

      562035c90e1948efa054e05b54ea365fbdcc20c256d71a23d33f67e06d33642603bda3bac9cfd60e960221cc62b16f7a4d38c6c79d4f3e0e526c8c6c749f40e8

    • SSDEEP

      12288:p0pei36RSGHQIJWN/LKDp4QcqPsg7NueQ9K9ti9n5c8yr98IzPdbQ/3:epp36PfJq/LwcqPZLi0uQxY

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks