General

  • Target

    Airway bill# 7899865792021.xlsx

  • Size

    275KB

  • Sample

    211019-f5fnfafcd2

  • MD5

    1f1ae285eaffcccd4e513f66863b313e

  • SHA1

    7a00805c9633b442aa97f633f13fb8032e80195c

  • SHA256

    b3fa553cff94ab55216e60ff9a5e9ff3e759df1ee58329b55ea2b3536606ad03

  • SHA512

    d1c4cb697503a0765d968f3fe228b650671cc7fed08e8bb64636bc6ce94664c4b91904d93947892805c19fd308e52a6f0f8ec61991d27a2221535571d958cbdd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Targets

    • Target

      Airway bill# 7899865792021.xlsx

    • Size

      275KB

    • MD5

      1f1ae285eaffcccd4e513f66863b313e

    • SHA1

      7a00805c9633b442aa97f633f13fb8032e80195c

    • SHA256

      b3fa553cff94ab55216e60ff9a5e9ff3e759df1ee58329b55ea2b3536606ad03

    • SHA512

      d1c4cb697503a0765d968f3fe228b650671cc7fed08e8bb64636bc6ce94664c4b91904d93947892805c19fd308e52a6f0f8ec61991d27a2221535571d958cbdd

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Formbook Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks