General

  • Target

    a8a3216aabbafb3a82cf0744d84c24d50f926f62c5f2e87a302dabfabed901f8

  • Size

    659KB

  • Sample

    220521-n51mlseff3

  • MD5

    2e55bbeaac6cf7bdebf958910034b515

  • SHA1

    e01d51b203cd9f94ecb0c46ee66155f6f3d20b22

  • SHA256

    a8a3216aabbafb3a82cf0744d84c24d50f926f62c5f2e87a302dabfabed901f8

  • SHA512

    e09eb03eaf3ad5aa938e9a5833ba3243c8ca64e9c2bdba398a0dc463240bcdf92cdf483f893c172a3441a2f12f124a05241bb1b4884797a2c670bc27506fd03a

Malware Config

Targets

    • Target

      FACTURA08282020.exe

    • Size

      818KB

    • MD5

      703db24955818edebb7c20a24654c283

    • SHA1

      2ce7329c819250fa021801539d8142954c4e4e1f

    • SHA256

      065e9689d2b9cc9554fc8c27c7b34c212a7d870958a7419f74a9b0e35022a481

    • SHA512

      9a8089a398354daff8763ff11d4f657aa4673e76c50644c06b7b226a73ee7297f8944a92955b611e7dbfc7bc5a7665f06925e5cb1aeb5f53b2260d4cf7c7dcb0

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Adds policy Run key to start application

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks