General

  • Target

    Doc_74657456348374.xlsx

  • Size

    1.9MB

  • Sample

    210111-dnbldkhj8j

  • MD5

    13bafa262ca4ed3538288d5f86d2ba1c

  • SHA1

    a5a883022720a69e6d31a52995d364c2da660478

  • SHA256

    185f57d1f0ef4addee6ba740f0439d0d8023d60588d5e7412c0af7c177a1ae21

  • SHA512

    62d1c529e438859c9c6a8f44ce7a350ed95ce305c8d687a6f669698a62d7da6917728f92452fd156b1ed0d8e1c490cdb038816737dc10cbffa5e9e3efb7e3f7b

Malware Config

Extracted

Family

formbook

C2

http://www.herbmedia.net/csv8/

Decoy

slgacha.com

oohdough.com

6983ylc.com

aykassociate.com

latin-hotspot.com

starrockindia.com

beamsubway.com

queensboutique1000.com

madbaddie.com

bhoomimart.com

ankitparivar.com

aldanasanchezmx.com

citest1597669833.com

cristianofreitas.com

myplantus.com

counterfeitmilk.com

8xf39.com

pregnantwomens.com

yyyut6.com

stnanguo.com

Targets

    • Target

      Doc_74657456348374.xlsx

    • Size

      1.9MB

    • MD5

      13bafa262ca4ed3538288d5f86d2ba1c

    • SHA1

      a5a883022720a69e6d31a52995d364c2da660478

    • SHA256

      185f57d1f0ef4addee6ba740f0439d0d8023d60588d5e7412c0af7c177a1ae21

    • SHA512

      62d1c529e438859c9c6a8f44ce7a350ed95ce305c8d687a6f669698a62d7da6917728f92452fd156b1ed0d8e1c490cdb038816737dc10cbffa5e9e3efb7e3f7b

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks