Today > 13 Critical | 46 High | 88 Medium | 16 Low vulnerabilities   -   You can now download lists of IOCs here!

Formbook Phishing Campaign with old Payloads

Jan. 7, 2025, 4:36 p.m.

Description

A recent phishing campaign has been observed delivering Formbook stealers through email attachments. The malware uses multiple stages and steganography to hide malicious files inside images. The infection chain involves three stages before the final payload: Purchase Order.exe, Arthur.dll, and Montero.dll. The attack begins with a spear-phishing email containing a purchase order and a zip file attachment. The malware employs various evasion techniques, including process hollowing, mutex creation, and adding itself to exclusion paths. It also creates scheduled tasks for persistence and can download additional payloads or receive commands from the threat actor's C2 server. The final payload is a highly obfuscated 32-bit MASM compiled binary.

Date

Published: Jan. 7, 2025, 2:23 p.m.

Created: Jan. 7, 2025, 2:23 p.m.

Modified: Jan. 7, 2025, 4:36 p.m.

Indicators

b22bdf76891cde5dd78a3f1dbc7ad67543f9d66db4a959bf3dc70536d8d1903b

Attack Patterns

Formbook

T1027.003

T1053.005

T1055.012

T1059.001

T1497

T1082

T1057

T1566.001

T1083

T1036