General

  • Target

    Quotation.xls

  • Size

    1.2MB

  • Sample

    230130-nxw98abg9y

  • MD5

    e8297d2ac781efdfe4b936ef1f9484e3

  • SHA1

    ee482658d930442cbfe487938d2ed17e5cbcd8ad

  • SHA256

    c75ecd8da080a142cacb8c8f6ed8d3fcb1b6b3f1a88490a122293a51b4b4dcb9

  • SHA512

    0c1daa27053003c807cdc2eeb2815d4da23bd68141694d78ed7fd5d34ddb585c2d46fc1d851906c0f94833f1df2d8485d1c01a8d4f2b3c35c41ec10ec6055d5b

  • SSDEEP

    24576:+LKMZyOZy8LKNZyeZyhQ8ToW0cwmnAoNa:+LK+5zLK3hkjTVwmPN

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Targets

    • Target

      Quotation.xls

    • Size

      1.2MB

    • MD5

      e8297d2ac781efdfe4b936ef1f9484e3

    • SHA1

      ee482658d930442cbfe487938d2ed17e5cbcd8ad

    • SHA256

      c75ecd8da080a142cacb8c8f6ed8d3fcb1b6b3f1a88490a122293a51b4b4dcb9

    • SHA512

      0c1daa27053003c807cdc2eeb2815d4da23bd68141694d78ed7fd5d34ddb585c2d46fc1d851906c0f94833f1df2d8485d1c01a8d4f2b3c35c41ec10ec6055d5b

    • SSDEEP

      24576:+LKMZyOZy8LKNZyeZyhQ8ToW0cwmnAoNa:+LK+5zLK3hkjTVwmPN

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks