Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 13:29

General

  • Target

    556791.msi

  • Size

    252KB

  • MD5

    04d6b8269105608ef9a560927dc3a9fa

  • SHA1

    80f9a44457b63b766ce26acfb69676a402c2b838

  • SHA256

    dd3ecf0b5a39b287ba63687fe12ff1f1fcdde34adf0f3e30f7990ebc158347d8

  • SHA512

    5e3b4db37438d9cc3591867ad38d1d7d9c1cb24b13ce2a798a7a1c8627ef64c157241d734067446f3ef4856ca5513db3d61c17ea030bca9361e01fb0fcdb31d2

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.111bjs.com/ccr/

Decoy

abdullahlodhi.com

jevya.com

knoxvillerestaurant.com

mekarauroko7389.com

cricketspowder.net

johannchirinos.com

orangeorganical.com

libero-tt.com

lorenaegianluca.com

wintab.net

modernmillievintage.com

zgdqcyw.com

jeffabildgaardmd.com

nurulfikrimakassar.com

findyourchef.com

innovationsservicegroup.com

destek-taleplerimiz.com

whfqqco.icu

kosmetikmadeingermany.com

dieteticos.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\556791.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1052
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI1538.tmp"
        3⤵
          PID:1648
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\Installer\MSI1538.tmp
        "C:\Windows\Installer\MSI1538.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\Installer\MSI1538.tmp
          "C:\Windows\Installer\MSI1538.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:864
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005B0" "00000000000005BC"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI1538.tmp
      MD5

      2b1cb416ade4d567beae5b90f78881a6

      SHA1

      bb6cfc2f205a922620eeca38406e9ca2ff2875bf

      SHA256

      ac2bc57ced40d79ee9507ee3259682c9a545a1290c2dbd4e0a5045b1ae5e61f3

      SHA512

      f96dc90e2ef21cb6ce5334d4b3b1043b51862fb9686afdc41da95188d653f6f69d013b62c9301425b95f16e259a4d672e39418c8a849dd5b9b98e20a18853a09

    • C:\Windows\Installer\MSI1538.tmp
      MD5

      2b1cb416ade4d567beae5b90f78881a6

      SHA1

      bb6cfc2f205a922620eeca38406e9ca2ff2875bf

      SHA256

      ac2bc57ced40d79ee9507ee3259682c9a545a1290c2dbd4e0a5045b1ae5e61f3

      SHA512

      f96dc90e2ef21cb6ce5334d4b3b1043b51862fb9686afdc41da95188d653f6f69d013b62c9301425b95f16e259a4d672e39418c8a849dd5b9b98e20a18853a09

    • C:\Windows\Installer\MSI1538.tmp
      MD5

      2b1cb416ade4d567beae5b90f78881a6

      SHA1

      bb6cfc2f205a922620eeca38406e9ca2ff2875bf

      SHA256

      ac2bc57ced40d79ee9507ee3259682c9a545a1290c2dbd4e0a5045b1ae5e61f3

      SHA512

      f96dc90e2ef21cb6ce5334d4b3b1043b51862fb9686afdc41da95188d653f6f69d013b62c9301425b95f16e259a4d672e39418c8a849dd5b9b98e20a18853a09

    • \Users\Admin\AppData\Local\Temp\nss15C3.tmp\ie2mi.dll
      MD5

      7795b5a3842f3220526b9b5c0792c91a

      SHA1

      69d6e1a264aab15d749a70a74d63de59c266e3b4

      SHA256

      7d931a93e761686bde7d6a79253cb03378ee28f8d12c683a9017540e798d2988

      SHA512

      45bf7270aee9e4ccbd84107490469e455ac4bc6faac7e1aff9cc4453c9c07afc8e64dbef955e248116d28f49b51f6596812d8366ed057ddc73ab061aecfcc43e

    • memory/292-75-0x0000000000690000-0x00000000006A4000-memory.dmp
      Filesize

      80KB

    • memory/292-73-0x0000000000000000-mapping.dmp
    • memory/292-79-0x0000000001F10000-0x0000000001FA3000-memory.dmp
      Filesize

      588KB

    • memory/292-77-0x00000000000D0000-0x00000000000FE000-memory.dmp
      Filesize

      184KB

    • memory/292-76-0x00000000021E0000-0x00000000024E3000-memory.dmp
      Filesize

      3.0MB

    • memory/864-70-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/864-71-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/864-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/864-67-0x000000000041EBB0-mapping.dmp
    • memory/1052-59-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
      Filesize

      8KB

    • memory/1208-72-0x0000000004AF0000-0x0000000004BD4000-memory.dmp
      Filesize

      912KB

    • memory/1208-80-0x0000000008520000-0x0000000008657000-memory.dmp
      Filesize

      1.2MB

    • memory/1584-61-0x0000000000000000-mapping.dmp
    • memory/1584-63-0x0000000074F31000-0x0000000074F33000-memory.dmp
      Filesize

      8KB

    • memory/1584-66-0x00000000004B0000-0x00000000004B2000-memory.dmp
      Filesize

      8KB

    • memory/1648-78-0x0000000000000000-mapping.dmp