General

  • Target

    4baff4aa424c45dbd075ad57b592bf2e7c1a9d97c43715fc5916e3086fe5f00d

  • Size

    184KB

  • Sample

    220521-nsp1cahbfp

  • MD5

    9950f046e18ac93520fe4c695e1c75f0

  • SHA1

    3ec40c97dc834a5b1ea9d7b26b52f557ab512880

  • SHA256

    4baff4aa424c45dbd075ad57b592bf2e7c1a9d97c43715fc5916e3086fe5f00d

  • SHA512

    41c08fa29764a73e0c757164f93736f7ce184b5f587c2eb8316be258101ab3b12cf5318bea570d2336dff17c8da96cb6b04f932472affd19c45322cbaa82caf6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dmr

Decoy

thietkewebngay.com

fdgre.com

silverbuzzer.com

d55105.com

ccc693.com

diptya.net

oleasalon.com

vjvtjkic.biz

edmsociety.com

siyahmaske.win

lmnp-occasion.com

platocosmos.com

fakua.top

albertabarricade.com

kakaninrecipes.com

bestsmokeapp.com

hotelsitaly.online

brewtopiaapp.com

1q1twoother.men

wwwmaharashtratimes.com

Targets

    • Target

      slip.exe

    • Size

      225KB

    • MD5

      3fd6a71c130a70ce4f42b759a358cc46

    • SHA1

      21d633925f3b369879db8d6d151ac8c57ef599f8

    • SHA256

      5ad5a878cb51009bc4e935705c0a1ef60654891dd16fe19f728f344b5aaeff2e

    • SHA512

      70362d2f25b850aa7fa6a2b024a81b9d080f9aa393f54f948cfb75e85e6d21c62f6b42b9698dbcf6b98103779c43caf2c4596d78599b1ba89c58d4e807d2605a

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • Formbook Payload

    • Adds policy Run key to start application

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks