Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Formbook Delivered Through Multiple Scripts, (Thu, Nov 13th)

0
Medium
Malware
Published: Thu Nov 13 2025 (11/13/2025, 08:47:41 UTC)
Source: SANS ISC Handlers Diary

Description

FormBook malware is being delivered through a multi-stage infection chain initiated by a malicious VBS script embedded in a ZIP email attachment. The VBS script uses obfuscation and delayed execution to evade detection, then dynamically generates and executes heavily obfuscated PowerShell scripts. These PowerShell scripts download and decode a secondary payload, which is injected into an msiexec. exe process as a FormBook executable. The malware establishes communication with a command-and-control server to exfiltrate data. This infection method leverages script-based obfuscation and multi-stage payload delivery to bypass security controls. European organizations are at risk due to the widespread use of Windows environments and email as an attack vector. Mitigation requires advanced email filtering, script execution restrictions, and network monitoring for suspicious PowerShell activity. Countries with high adoption of Microsoft Windows and significant financial or governmental sectors are most likely targeted. The threat is assessed as high severity due to its stealth, data exfiltration capabilities, and ease of exploitation via phishing emails.

AI-Powered Analysis

AILast updated: 11/13/2025, 08:58:56 UTC

Technical Analysis

The analyzed threat involves the FormBook malware being delivered through a complex, multi-stage infection chain starting with a malicious Visual Basic Script (VBS) file named "Payment_confirmation_copy_30K__202512110937495663904650431.vbs" embedded in a ZIP archive attached to a phishing email. The VBS script is obfuscated but relatively straightforward to reverse engineer. It begins with a 9-second delay loop designed to evade sandbox and automated analysis by avoiding typical sleep() calls flagged by security tools. The script then dynamically constructs a heavily obfuscated PowerShell script by concatenating fragmented strings, including the hidden keyword "PowerShell" encoded as an array of character codes. This PowerShell script is executed via the Shell.Application COM object. The PowerShell code itself uses custom string deobfuscation functions to reconstruct commands and payload URLs. It attempts to download a secondary payload from a Google Drive URL, saving it to the victim's roaming profile directory. This payload is another PowerShell script that further deobfuscates and eventually injects the FormBook executable payload into a legitimate msiexec.exe process, hiding its presence. The FormBook binary (SHA256: 12a0f592ba833fb80cc286e28a36dcdef041b7fc086a7988a02d9d55ef4c0a9d) communicates with a command-and-control server at IP 216.250.252.227 on port 7719. FormBook is a known information stealer capable of harvesting credentials, keylogging, and exfiltrating sensitive data. The multi-stage, script-based infection chain is designed to evade detection by antivirus and endpoint security solutions by using obfuscation, delayed execution, and living-off-the-land techniques such as msiexec injection. The attack vector is phishing emails with malicious attachments, a common and effective delivery method. No known exploits in the wild beyond this phishing vector are reported. The threat was analyzed and reported by a SANS ISC handler, with detailed reverse engineering insights provided.

Potential Impact

European organizations face significant risks from this FormBook infection chain due to the widespread use of Microsoft Windows environments and reliance on email communications, which are the primary infection vector. Successful compromise can lead to credential theft, unauthorized access to corporate networks, and data exfiltration, impacting confidentiality and potentially integrity of sensitive information. Financial institutions, government agencies, and critical infrastructure sectors are particularly vulnerable given the value of their data and the potential for espionage or fraud. The stealthy multi-stage infection and process injection techniques complicate detection and response, increasing dwell time and potential damage. The use of legitimate system processes like msiexec for payload execution can bypass traditional endpoint protection mechanisms. Additionally, the malware’s ability to communicate with external C2 servers enables ongoing control and data theft. This can result in regulatory compliance violations under GDPR due to personal data breaches, financial losses, reputational damage, and operational disruptions. The phishing delivery method also poses a risk to individual employees, potentially leading to broader network compromise if lateral movement occurs.

Mitigation Recommendations

To mitigate this threat effectively, European organizations should implement advanced email security solutions capable of detecting and blocking malicious attachments, especially those containing obfuscated scripts like VBS and PowerShell. Deploy sandboxing technologies that can analyze multi-stage payloads and delayed execution behaviors. Enforce strict application control policies to restrict execution of scripts from email attachments and user directories, including disabling or limiting Windows Script Host (wscript/cscript) and PowerShell execution via Group Policy or AppLocker/Windows Defender Application Control. Enable PowerShell logging and script block logging to detect suspicious script activity and anomalous command execution. Monitor network traffic for connections to unusual external IPs or domains, particularly those associated with known C2 servers. Employ endpoint detection and response (EDR) tools capable of identifying process injection and living-off-the-land techniques such as msiexec.exe misuse. Conduct regular phishing awareness training for employees to reduce the likelihood of successful social engineering. Maintain up-to-date antivirus signatures and threat intelligence feeds to improve detection rates. Finally, implement robust incident response procedures to quickly isolate and remediate infected hosts upon detection.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://isc.sans.edu/diary/rss/32480","fetched":true,"fetchedAt":"2025-11-13T08:58:39.941Z","wordCount":601}

Threat ID: 69159dbff47b1f1c8b576bba

Added to database: 11/13/2025, 8:58:39 AM

Last enriched: 11/13/2025, 8:58:56 AM

Last updated: 11/14/2025, 4:09:39 AM

Views: 14

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats