General

  • Target

    Order 669 SOS DEI F.LLI CIRELLI SNC.doc

  • Size

    2.2MB

  • Sample

    220131-lbdjwahed7

  • MD5

    6ec0bc735c8265f7708b78c13255d816

  • SHA1

    e5b9838854f6dbf46a779097084520685941a942

  • SHA256

    d7993d70d7f8a1d66a2a20842331dbe29e0ad8af5fad8a086892fe89878fdfa5

  • SHA512

    e25e7117f0d23f569548d9b2495f2b15791a6e7571b772855fe09e389c2e501359035b5a19053953ccf184c62bb9d031b0ce0d82ac941b6b0d07bdd124cd9ed7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g18s

Decoy

compositetwin.com

bevoegd.com

cheesefestbd.com

gunddaisue.xyz

feiprotocolrewards.com

investmentpassion-2.biz

burnoutttt.com

violetberomunster.online

amrxbar.com

winnersrecycling.com

jlhxfdc.com

cubeobscura.com

iumgbl.com

gaptoy.link

imibimba.com

jklhs7gl.xyz

kaileaoutdoors.com

apartment35205.com

zeitung474.rest

andsourcing.com

Targets

    • Target

      Order 669 SOS DEI F.LLI CIRELLI SNC.doc

    • Size

      2.2MB

    • MD5

      6ec0bc735c8265f7708b78c13255d816

    • SHA1

      e5b9838854f6dbf46a779097084520685941a942

    • SHA256

      d7993d70d7f8a1d66a2a20842331dbe29e0ad8af5fad8a086892fe89878fdfa5

    • SHA512

      e25e7117f0d23f569548d9b2495f2b15791a6e7571b772855fe09e389c2e501359035b5a19053953ccf184c62bb9d031b0ce0d82ac941b6b0d07bdd124cd9ed7

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Formbook Payload

    • Blocklisted process makes network request

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks