General

  • Target

    44696d252000850d3ea71d9ae238aedc

  • Size

    1.0MB

  • Sample

    210915-hlzcjsaab5

  • MD5

    44696d252000850d3ea71d9ae238aedc

  • SHA1

    1fb61a1df500f9025641526cb4013d555b129a84

  • SHA256

    1b39d6bf218028dfe7bc8254a3b1682804e9bf05b8298c708c318236f64ad986

  • SHA512

    e1115a0a70b6d532633c1c60733a2aebbdc9e14863deaec7f6e15604c20f9f3ce3d36132ec2b814a4c774b25a6c4c8ccad4003724b98abead2be3f752b9d6314

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vtkz

C2

http://www.luxuriousshoestop.com/vtkz/

Decoy

todaynewsbuzz.com

bootwish.com

michelleortegawrites.com

tutorialme.com

daretoplaygames.com

telefonepantalla.com

advisorsoncall.life

marketingloisirs.com

cremationmtzionil.com

lgbtsuccess.com

cassandrawind.com

globaltradepay.com

thecafeart.com

starmobilehome.com

ugotshot.com

c03eeniom.store

afcerd.com

eleyhexs.com

utmmarhitzfil.com

saudiisrael.com

Targets

    • Target

      44696d252000850d3ea71d9ae238aedc

    • Size

      1.0MB

    • MD5

      44696d252000850d3ea71d9ae238aedc

    • SHA1

      1fb61a1df500f9025641526cb4013d555b129a84

    • SHA256

      1b39d6bf218028dfe7bc8254a3b1682804e9bf05b8298c708c318236f64ad986

    • SHA512

      e1115a0a70b6d532633c1c60733a2aebbdc9e14863deaec7f6e15604c20f9f3ce3d36132ec2b814a4c774b25a6c4c8ccad4003724b98abead2be3f752b9d6314

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Modifies Windows Defender Real-time Protection settings

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Windows security bypass

    • Formbook Payload

    • Looks for VirtualBox Guest Additions in registry

    • Nirsoft

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Windows security modification

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

5
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks