Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 10:57

General

  • Target

    5A47B6ECD963805410D996573CA00DD0.msi

  • Size

    256KB

  • MD5

    5a47b6ecd963805410d996573ca00dd0

  • SHA1

    2440e9a1a76573d9506b752d31b10a788d82b215

  • SHA256

    cd5cf89c75b6639053a9f493d611b7b575c0ce09d5388a7fdb0e5e92ea05a3c2

  • SHA512

    4e350b16e212435373343662d3b1636861f5fb704f7bc40e84b8c7cc47c2419c37edb6851da87482566a744f84f3e1459e60094971ee24ff2c4838d02b003cad

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.craftsman-vail.com/cca/

Decoy

whenpigsflyhigh.com

artistiklounge.com

tinytrendstique.com

projektpartner-ag.com

charvelevh.com

easycompliances.net

zengheqiye.com

professionalmallorca.com

bonzerstudio.com

nelivo.com

yangxeric.com

aredntech.com

twincitieshousingmarket.com

allshadesunscreen.com

xiang-life.net

qmcp00011.com

lindsayeandmarkv.com

fbcsbvsbvsjbvjs.com

saveonthrivelife.com

newdpo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5A47B6ECD963805410D996573CA00DD0.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1096
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI5BA9.tmp"
        3⤵
          PID:912
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\Installer\MSI5BA9.tmp
        "C:\Windows\Installer\MSI5BA9.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\Installer\MSI5BA9.tmp
          "C:\Windows\Installer\MSI5BA9.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1960
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "0000000000000398" "00000000000005B8"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI5BA9.tmp
      MD5

      c77e06cc36913e3fe6aee24cc84a602a

      SHA1

      44f58a4362deb256d5e8fa215f7590d1cef7c28e

      SHA256

      3cae7292cd45fd776f787ea3530f4630bcfdc18a0aa0ec29f276f1de931f4cd4

      SHA512

      d4f596613dfb5a1f3d5b5b154a28532ade260c6b3d3d65a1acba3dcf9daa1e2efa3c0c810ce979ef5ab7e741480e4a937854d61f9831e22f4ac38e6370c385b1

    • C:\Windows\Installer\MSI5BA9.tmp
      MD5

      c77e06cc36913e3fe6aee24cc84a602a

      SHA1

      44f58a4362deb256d5e8fa215f7590d1cef7c28e

      SHA256

      3cae7292cd45fd776f787ea3530f4630bcfdc18a0aa0ec29f276f1de931f4cd4

      SHA512

      d4f596613dfb5a1f3d5b5b154a28532ade260c6b3d3d65a1acba3dcf9daa1e2efa3c0c810ce979ef5ab7e741480e4a937854d61f9831e22f4ac38e6370c385b1

    • C:\Windows\Installer\MSI5BA9.tmp
      MD5

      c77e06cc36913e3fe6aee24cc84a602a

      SHA1

      44f58a4362deb256d5e8fa215f7590d1cef7c28e

      SHA256

      3cae7292cd45fd776f787ea3530f4630bcfdc18a0aa0ec29f276f1de931f4cd4

      SHA512

      d4f596613dfb5a1f3d5b5b154a28532ade260c6b3d3d65a1acba3dcf9daa1e2efa3c0c810ce979ef5ab7e741480e4a937854d61f9831e22f4ac38e6370c385b1

    • \Users\Admin\AppData\Local\Temp\nsn5C55.tmp\venh5.dll
      MD5

      c00528a6302c18a9f864430711bdd4fb

      SHA1

      f3bc9a67f9526bec14953713299c886417de6b47

      SHA256

      0fe4f7c5b0bee4f32d84db8cc6acdcb202f00e396bbda7770d3faafe066cb367

      SHA512

      354ed5ba7b654fefb339542e6f48088f1a2a9d73b4b2274684b9ff158c1d804ebd262e25592affbe626995718336c1132f9e7cbb305d62bac97a6f21249be643

    • memory/788-68-0x00000000004B0000-0x00000000004B2000-memory.dmp
      Filesize

      8KB

    • memory/788-61-0x0000000000000000-mapping.dmp
    • memory/788-63-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/912-74-0x0000000000000000-mapping.dmp
    • memory/968-76-0x0000000000090000-0x00000000000BE000-memory.dmp
      Filesize

      184KB

    • memory/968-73-0x0000000000000000-mapping.dmp
    • memory/968-77-0x0000000002050000-0x0000000002353000-memory.dmp
      Filesize

      3.0MB

    • memory/968-75-0x0000000000340000-0x000000000034B000-memory.dmp
      Filesize

      44KB

    • memory/968-78-0x0000000000630000-0x00000000006C3000-memory.dmp
      Filesize

      588KB

    • memory/1096-59-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
      Filesize

      8KB

    • memory/1248-72-0x0000000006EE0000-0x0000000007063000-memory.dmp
      Filesize

      1.5MB

    • memory/1248-79-0x0000000004190000-0x0000000004254000-memory.dmp
      Filesize

      784KB

    • memory/1612-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1612-71-0x00000000003E0000-0x00000000003F4000-memory.dmp
      Filesize

      80KB

    • memory/1612-70-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1612-66-0x000000000041EB70-mapping.dmp