General

  • Target

    vbc.exe

  • Size

    449KB

  • Sample

    220125-vqdb4abgb3

  • MD5

    e9746bf4fde62f5d76ce6549c1cf5ee9

  • SHA1

    72b4d8a18f747e9f1c6b5d61f1271023a3113284

  • SHA256

    731b5cd4aa18acb39bcfbb690aa93ef24f374c96b4d61845a58781241bc0bdee

  • SHA512

    e3f727b7036c3284fed1ce533f8ee342f2157296807b8c5c9e55010027345cb72cebfdbb8f1903cc5dac44a3f3140c1db9bc3923531cc891644b52d9704ad40f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Targets

    • Target

      vbc.exe

    • Size

      449KB

    • MD5

      e9746bf4fde62f5d76ce6549c1cf5ee9

    • SHA1

      72b4d8a18f747e9f1c6b5d61f1271023a3113284

    • SHA256

      731b5cd4aa18acb39bcfbb690aa93ef24f374c96b4d61845a58781241bc0bdee

    • SHA512

      e3f727b7036c3284fed1ce533f8ee342f2157296807b8c5c9e55010027345cb72cebfdbb8f1903cc5dac44a3f3140c1db9bc3923531cc891644b52d9704ad40f

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Deletes itself

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks