Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-07-2021 14:19

General

  • Target

    ghy87ck.msi

  • Size

    240KB

  • MD5

    9c65bfe1486bdf4451757715342f481a

  • SHA1

    80196fcf884163d6daba116ae6ced64797ea5675

  • SHA256

    a7338368a74ea858b07c282d8a0bbff371f6154c9140d34d74311e0d3e1f15c0

  • SHA512

    f18d2ded359b3835d2b75f08af4ad389cc872d5efc478c06bdd4a19d980bdf8276522eb9db516387fb599985f295569dda14eace871fafbf4dc7f92610982031

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.craftsman-vail.com/cca/

Decoy

whenpigsflyhigh.com

artistiklounge.com

tinytrendstique.com

projektpartner-ag.com

charvelevh.com

easycompliances.net

zengheqiye.com

professionalmallorca.com

bonzerstudio.com

nelivo.com

yangxeric.com

aredntech.com

twincitieshousingmarket.com

allshadesunscreen.com

xiang-life.net

qmcp00011.com

lindsayeandmarkv.com

fbcsbvsbvsjbvjs.com

saveonthrivelife.com

newdpo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ghy87ck.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2028
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI99D1.tmp"
        3⤵
          PID:808
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\Installer\MSI99D1.tmp
        "C:\Windows\Installer\MSI99D1.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Windows\Installer\MSI99D1.tmp
          "C:\Windows\Installer\MSI99D1.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1308
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1888
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000003CC" "00000000000005B8"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI99D1.tmp
      MD5

      78df6987b12a77a4d38c4d08665ebe18

      SHA1

      639595a07bd375349f8371e577252087ffe37247

      SHA256

      b6e96276c116a1100b52ca6fcb369e22b4faa30bbfd48df68942fae3feffb15e

      SHA512

      1dea3c04f5bc59171e58ed0a0215b953d38ddb34b9d652735d268b5fce391e65fb45048f69a3da528d20cc06fb9ec1976420f8a842ecd551b24067c637d07d05

    • C:\Windows\Installer\MSI99D1.tmp
      MD5

      78df6987b12a77a4d38c4d08665ebe18

      SHA1

      639595a07bd375349f8371e577252087ffe37247

      SHA256

      b6e96276c116a1100b52ca6fcb369e22b4faa30bbfd48df68942fae3feffb15e

      SHA512

      1dea3c04f5bc59171e58ed0a0215b953d38ddb34b9d652735d268b5fce391e65fb45048f69a3da528d20cc06fb9ec1976420f8a842ecd551b24067c637d07d05

    • C:\Windows\Installer\MSI99D1.tmp
      MD5

      78df6987b12a77a4d38c4d08665ebe18

      SHA1

      639595a07bd375349f8371e577252087ffe37247

      SHA256

      b6e96276c116a1100b52ca6fcb369e22b4faa30bbfd48df68942fae3feffb15e

      SHA512

      1dea3c04f5bc59171e58ed0a0215b953d38ddb34b9d652735d268b5fce391e65fb45048f69a3da528d20cc06fb9ec1976420f8a842ecd551b24067c637d07d05

    • \Users\Admin\AppData\Local\Temp\kiyeu.dll
      MD5

      2ba17e14d1ab840f5ca03ee92996928e

      SHA1

      eb6be7539a81e28c1a20a82316694ff0d36c25cb

      SHA256

      db10c9636a7d7aec652d7aea8ab16143793b6a1da1c41f8486babc271e9be69d

      SHA512

      e12ba3e4e1bc3125fa452408be9d7c56aae497799b1986b93106d473979c795fd47a960f14756070580e045286bc197a1d35787adf796b648b39f68b33501627

    • memory/808-78-0x0000000000000000-mapping.dmp
    • memory/1256-72-0x0000000005150000-0x000000000528A000-memory.dmp
      Filesize

      1.2MB

    • memory/1256-80-0x0000000007030000-0x0000000007163000-memory.dmp
      Filesize

      1.2MB

    • memory/1308-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1308-71-0x00000000002D0000-0x00000000002E4000-memory.dmp
      Filesize

      80KB

    • memory/1308-70-0x00000000006E0000-0x00000000009E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1308-67-0x000000000041EB70-mapping.dmp
    • memory/1420-64-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1420-62-0x0000000000000000-mapping.dmp
    • memory/1716-73-0x0000000000000000-mapping.dmp
    • memory/1716-76-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1716-77-0x00000000020F0000-0x00000000023F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1716-75-0x00000000006F0000-0x00000000006FA000-memory.dmp
      Filesize

      40KB

    • memory/1716-79-0x0000000001F10000-0x0000000001FA3000-memory.dmp
      Filesize

      588KB

    • memory/2028-60-0x000007FEFC411000-0x000007FEFC413000-memory.dmp
      Filesize

      8KB