General

  • Target

    Inquiry B86001 -02.xlsx

  • Size

    1.3MB

  • Sample

    210723-th6dsmfhzx

  • MD5

    73d8612bfebed68769e3d0b1c7948768

  • SHA1

    2e834dec54bdd6ec6f3bb93b6d4375865c4cab22

  • SHA256

    723add57f8e5a282f96536d54ff4223b84f5e7cd1cb259762628fea45b5c7b2e

  • SHA512

    bbd21068318b1ff17c1944447a9e4ab67d70aea9097feaa11014ece4f6a75b955924b30b7d5c876b5cc314302baf8cf04d7953baedcce43e1d034471f4486020

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.surreal-myzrael.com/z7a/

Decoy

dotstories.xyz

egd-dz.com

caringhealthrecruit.com

transportdupont.com

teh-support.pro

catfad.com

pinewoodlakepool.net

pendekar-qq.info

duplicuty-garden.com

librtshop.com

stepmed.life

seatplusplus.com

bluzelle.money

weflew.xyz

bolaci.com

arrebatamentonews.com

sukesanblog.com

shadow-campaign.com

anpfiff.net

taste-of-poland.com

Targets

    • Target

      Inquiry B86001 -02.xlsx

    • Size

      1.3MB

    • MD5

      73d8612bfebed68769e3d0b1c7948768

    • SHA1

      2e834dec54bdd6ec6f3bb93b6d4375865c4cab22

    • SHA256

      723add57f8e5a282f96536d54ff4223b84f5e7cd1cb259762628fea45b5c7b2e

    • SHA512

      bbd21068318b1ff17c1944447a9e4ab67d70aea9097feaa11014ece4f6a75b955924b30b7d5c876b5cc314302baf8cf04d7953baedcce43e1d034471f4486020

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks