General

  • Target

    TicariSiparisBelgesi2607202417545000600.exe

  • Size

    559KB

  • Sample

    240726-xpvwvsybqk

  • MD5

    4a699c45efa52f13210361413ebd9358

  • SHA1

    4243cc3717a371b2fdf4a7eb0387ea3b19a62764

  • SHA256

    078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c

  • SHA512

    376fa8883301ecf050277c9e4eeeb902f1cab14902bbedd0366918e5c4f010b1e83a00c641f00cb27d2fbd0e61c9dc278b59b553264682cc572dd36a3a246ed9

  • SSDEEP

    12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Targets

    • Target

      TicariSiparisBelgesi2607202417545000600.exe

    • Size

      559KB

    • MD5

      4a699c45efa52f13210361413ebd9358

    • SHA1

      4243cc3717a371b2fdf4a7eb0387ea3b19a62764

    • SHA256

      078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c

    • SHA512

      376fa8883301ecf050277c9e4eeeb902f1cab14902bbedd0366918e5c4f010b1e83a00c641f00cb27d2fbd0e61c9dc278b59b553264682cc572dd36a3a246ed9

    • SSDEEP

      12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks