General

  • Target

    New order - C.S.I No. 04183.xlsx

  • Size

    228KB

  • Sample

    211125-vgv6jsbbh5

  • MD5

    bc2d171f6ea23a58ce5cca820869295c

  • SHA1

    dafd3a3276c12ee6d20206573d65d6fb10e6af7b

  • SHA256

    408c41f67cc40208f1518b050db8b6d0f315dae817e26c5ae43efe917506c226

  • SHA512

    f46d62b6cd47184db12bd302def63e945063e471bbab3f02483c9c66c83d751e65c97d3f4f4d1d5f4d08bad1e1fd3bb882f97a85f363945a1659913ce47077b3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

og2w

C2

http://www.celikkaya.xyz/og2w/

Decoy

drivenexpress.info

pdfproxy.com

zyz999.top

oceanserver1.com

948289.com

nubilewoman.com

ibizadiamonds.com

bosniantv-australia.com

juliehutzell.com

poshesocial.events

icsrwk.xyz

nap-con.com

womansslippers.com

invictusfarm.com

search-panel-avg-rock.rest

desencriptar.com

imperialexoticreptiles.com

agastify.com

strinvstr.com

julianapeloi.com

Targets

    • Target

      New order - C.S.I No. 04183.xlsx

    • Size

      228KB

    • MD5

      bc2d171f6ea23a58ce5cca820869295c

    • SHA1

      dafd3a3276c12ee6d20206573d65d6fb10e6af7b

    • SHA256

      408c41f67cc40208f1518b050db8b6d0f315dae817e26c5ae43efe917506c226

    • SHA512

      f46d62b6cd47184db12bd302def63e945063e471bbab3f02483c9c66c83d751e65c97d3f4f4d1d5f4d08bad1e1fd3bb882f97a85f363945a1659913ce47077b3

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks