General

  • Target

    Alfa Laval Aalborg AS Statement of Account.xlsx

  • Size

    1.7MB

  • Sample

    210115-d7jypdlvfn

  • MD5

    8a26ff06c494c96457f847edb7ca80c0

  • SHA1

    a165479dde0175896cd0d70bb68616688bb7d328

  • SHA256

    255389c8a0f1e5da9cd479450c1e80210c14a3e36fb47f0898f24aabc8a962db

  • SHA512

    186686e95d7255b5d37b646eb1a2a7de07f2888c77a65cab4724c127d28cedd1e3fdac77af4cd74f8affecd10f637ab94844a7d27cb4528341ce0f0d8f5e597a

Malware Config

Extracted

Family

formbook

C2

http://www.bytecommunication.com/aky/

Decoy

jeiksaoeklea.com

sagame-auto.net

soloseriolavoro.com

thecreatorsbook.com

superskritch.com

oroxequipment.com

heart-of-art.online

liwedfg.com

fisherofsouls.com

jota.xyz

nehyam.com

smart-contact-delivery.com

hoom.guru

dgryds.com

thesoakcpd.com

mishv.com

rings-factory.info

bero-craft-beers.com

podcastnamegenerators.com

856379813.xyz

Targets

    • Target

      Alfa Laval Aalborg AS Statement of Account.xlsx

    • Size

      1.7MB

    • MD5

      8a26ff06c494c96457f847edb7ca80c0

    • SHA1

      a165479dde0175896cd0d70bb68616688bb7d328

    • SHA256

      255389c8a0f1e5da9cd479450c1e80210c14a3e36fb47f0898f24aabc8a962db

    • SHA512

      186686e95d7255b5d37b646eb1a2a7de07f2888c77a65cab4724c127d28cedd1e3fdac77af4cd74f8affecd10f637ab94844a7d27cb4528341ce0f0d8f5e597a

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks