General

  • Target

    13-01-21.xlsx

  • Size

    1.6MB

  • Sample

    210113-a3c46x952n

  • MD5

    43754a8d050bfb5fa1235a90bd89782b

  • SHA1

    8d52c8b3cdb59b6ccd983b3cff5131ad59929bfc

  • SHA256

    0f2085a88aae9e44e3771ddde9c7b1337f25e21416feb4341ffed1a47ccfdf2f

  • SHA512

    f4121f8e40a692c13cc27b60a237b3f53c31d46f532e8fdf721ebf3af4f302a8b149e3cb2b33a4e0d884047b3d565d782bf219e321ef6950fb7cd2dd2426f5c0

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Targets

    • Target

      13-01-21.xlsx

    • Size

      1.6MB

    • MD5

      43754a8d050bfb5fa1235a90bd89782b

    • SHA1

      8d52c8b3cdb59b6ccd983b3cff5131ad59929bfc

    • SHA256

      0f2085a88aae9e44e3771ddde9c7b1337f25e21416feb4341ffed1a47ccfdf2f

    • SHA512

      f4121f8e40a692c13cc27b60a237b3f53c31d46f532e8fdf721ebf3af4f302a8b149e3cb2b33a4e0d884047b3d565d782bf219e321ef6950fb7cd2dd2426f5c0

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Xloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks