General

  • Target

    PO # 4500027483.xlsx

  • Size

    1.2MB

  • Sample

    221121-nxvrdsha33

  • MD5

    aafbd247a537ed0e95fcc127875f6ccf

  • SHA1

    6f6c8c5666cb3f3192079c1eed590bda27b13671

  • SHA256

    62b23fa36d6f36c155339eaf037ac87d0117772ee9283a2d3977f006266e7a18

  • SHA512

    720299581abbb132a2a551b09b7fb96dea6ce5cb84d1079a46247049a32cdc67574e83a74472c671ec38af52bc004522b186d30cba8f03591cc3ba2ed436eac4

  • SSDEEP

    24576:5GWnHBcAkGQuaFWOo1EfT4vMP1igWYzbQ1GuiBeYoXH3ggc9dv29EJa:5nhcAhQuL1EVdWY4SLKggc9B2Ea

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Targets

    • Target

      PO # 4500027483.xlsx

    • Size

      1.2MB

    • MD5

      aafbd247a537ed0e95fcc127875f6ccf

    • SHA1

      6f6c8c5666cb3f3192079c1eed590bda27b13671

    • SHA256

      62b23fa36d6f36c155339eaf037ac87d0117772ee9283a2d3977f006266e7a18

    • SHA512

      720299581abbb132a2a551b09b7fb96dea6ce5cb84d1079a46247049a32cdc67574e83a74472c671ec38af52bc004522b186d30cba8f03591cc3ba2ed436eac4

    • SSDEEP

      24576:5GWnHBcAkGQuaFWOo1EfT4vMP1igWYzbQ1GuiBeYoXH3ggc9dv29EJa:5nhcAhQuL1EVdWY4SLKggc9B2Ea

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks