General

  • Target

    Arrival notice.xlsx

  • Size

    1.9MB

  • Sample

    210112-p7phg75b2e

  • MD5

    f0a75c4a537ebc9c4e863bacad75c09c

  • SHA1

    87d689d047a88d3bdece0af9b5c5f07477f79e85

  • SHA256

    a3758c397e0cd8a41ae947ad432af74b3509c10882104e605cf95ef95c85e0be

  • SHA512

    255e051876cc920882748ecbef946ada53fe7d4f614eff4acb5a7cf92fe6cc05b1014de05d49c0f812519fa2093373cbbd65c98b26bd40cfa92bb9dea5a56efc

Malware Config

Extracted

Family

formbook

C2

http://www.classifoods.com/oean/

Decoy

keboate.club

whitehatiq.com

loimtech.com

icaroagencia.com

snigglez.com

noreservationsxpress.com

villacascabel.com

5037adairway.com

growingequity.fund

stafffully.com

bingent.info

tmssaleguarantee.com

neonatalfeedrates.com

george-beauty.com

oraghallaighjourney.net

zunutrition.com

sylkysmooveentertainment.com

ddmns6tzey2d.com

dvcstay.com

304shaughnessygreen.info

Targets

    • Target

      Arrival notice.xlsx

    • Size

      1.9MB

    • MD5

      f0a75c4a537ebc9c4e863bacad75c09c

    • SHA1

      87d689d047a88d3bdece0af9b5c5f07477f79e85

    • SHA256

      a3758c397e0cd8a41ae947ad432af74b3509c10882104e605cf95ef95c85e0be

    • SHA512

      255e051876cc920882748ecbef946ada53fe7d4f614eff4acb5a7cf92fe6cc05b1014de05d49c0f812519fa2093373cbbd65c98b26bd40cfa92bb9dea5a56efc

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks