General

  • Target

    Quotation.xls

  • Size

    838KB

  • Sample

    230228-tk8qdabg3w

  • MD5

    f9fd49f28204d58fe67ec08c7e8a0815

  • SHA1

    2c7d6590f7a2c6f3e545b4ef8e107416728c2bf5

  • SHA256

    5aa47f37d752f2be0e81960995899ad5a4a42cba75b045c2232942524ef6c9f6

  • SHA512

    d1478af4a4cc1913b5095e2fd2340cd5067020b2d4eaff85873361c43213254ce2605db49830bbc374baa316d22497a39f1eeb54318028635e9136ecf0d3aaf9

  • SSDEEP

    24576:WXm94JPiFeOVEezjIlmwiJpg8W6d26qxwFJty:WKeidaOiVE2dwFJk

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Targets

    • Target

      Quotation.xls

    • Size

      838KB

    • MD5

      f9fd49f28204d58fe67ec08c7e8a0815

    • SHA1

      2c7d6590f7a2c6f3e545b4ef8e107416728c2bf5

    • SHA256

      5aa47f37d752f2be0e81960995899ad5a4a42cba75b045c2232942524ef6c9f6

    • SHA512

      d1478af4a4cc1913b5095e2fd2340cd5067020b2d4eaff85873361c43213254ce2605db49830bbc374baa316d22497a39f1eeb54318028635e9136ecf0d3aaf9

    • SSDEEP

      24576:WXm94JPiFeOVEezjIlmwiJpg8W6d26qxwFJty:WKeidaOiVE2dwFJk

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Tasks