General

  • Target

    Documento di richiesta di preventivo NR_531 28 05 24.exe

  • Size

    616KB

  • Sample

    240528-n6erjabc5y

  • MD5

    11a0cfd6b18f2973e0e8e6681191617b

  • SHA1

    2f9ac77721ddb3a5f5e1e0b38e9ce0a71dc38ad2

  • SHA256

    771345cacf6009f18aee571afcba07b7d20f61e411c23f15a1d2b87803c68bee

  • SHA512

    641f4d3ee58ef0b702c4cf1db2819e2aae87839ade3ca3ca8e39cf4d5ee918555aeb17ef4dd6a37b8119078789492687e49650b196a60d4200389175b1fa09b6

  • SSDEEP

    12288:LCCVt31vOeMY09tjQVMmYJSOmBk9Io9U+QhckM+:r7vtMY09RkMmYJSjBkbRQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Targets

    • Target

      Documento di richiesta di preventivo NR_531 28 05 24.exe

    • Size

      616KB

    • MD5

      11a0cfd6b18f2973e0e8e6681191617b

    • SHA1

      2f9ac77721ddb3a5f5e1e0b38e9ce0a71dc38ad2

    • SHA256

      771345cacf6009f18aee571afcba07b7d20f61e411c23f15a1d2b87803c68bee

    • SHA512

      641f4d3ee58ef0b702c4cf1db2819e2aae87839ade3ca3ca8e39cf4d5ee918555aeb17ef4dd6a37b8119078789492687e49650b196a60d4200389175b1fa09b6

    • SSDEEP

      12288:LCCVt31vOeMY09tjQVMmYJSOmBk9Io9U+QhckM+:r7vtMY09RkMmYJSjBkbRQ

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks