Analysis

  • max time kernel
    154s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:21

General

  • Target

    602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe

  • Size

    1.4MB

  • MD5

    77f0f467f4dd24a29e61427720c0ca1e

  • SHA1

    7877047c7ac9bf91a13a7c5d6eae70460f3d3d5b

  • SHA256

    602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2

  • SHA512

    078e4904880602085ac61e016c5bc3a8fd4081b4b46f8d15fa594211b9224324e21765e58706c86b2bfbc21cda2d85220fd8b53ebc38bb4f46f5545ee8d6e5d8

Malware Config

Extracted

Family

netwire

C2

185.125.205.84:6394

Attributes
  • activex_autorun

    true

  • activex_key

    {A21KRE7N-163G-58R1-55FA-N5EO6T322124}

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

formbook

Version

3.9

Campaign

ch

Decoy

sfbayfoodie.com

tridonics.com

got-stuff.com

vvk2.com

legacytrailsurgery.com

lintec-europeuk.com

pqbs4all.online

tensionon.com

5pkmko5-ddz.com

anuvallie.com

chornatastudio.com

hydroponic.today

soluinformatic.com

senero.info

pdblm.com

zumarecordings.com

vfun.ltd

hanyiwaimai.com

sourcingdog.com

hntgwl.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Formbook payload 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
      "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
        "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
        3⤵
          PID:1632
        • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
          "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
          3⤵
            PID:1664
          • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
            "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
            3⤵
              PID:1452
            • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
              "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1032
              • C:\Users\Admin\AppData\Local\Temp\Host.exe
                "C:\Users\Admin\AppData\Local\Temp\Host.exe"
                4⤵
                • Executes dropped EXE
                • Modifies Installed Components in the registry
                PID:1304
              • C:\Users\Admin\AppData\Local\Temp\bin.exe
                "C:\Users\Admin\AppData\Local\Temp\bin.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:932
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:884
            • C:\Windows\SysWOW64\wscript.exe
              "C:\Windows\SysWOW64\wscript.exe"
              2⤵
              • Adds policy Run key to start application
              • Suspicious use of SetThreadContext
              • Drops file in Program Files directory
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1836
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
                3⤵
                  PID:2004

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Defense Evasion

            Modify Registry

            4
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Host.exe
              Filesize

              131KB

              MD5

              bd8c30632482740d0a8c121c79b34115

              SHA1

              3efa6dec1eb8f3e6302c09bfa999819ad9657f08

              SHA256

              61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

              SHA512

              24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

            • C:\Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • C:\Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logim.jpeg
              Filesize

              69KB

              MD5

              57d4a63bd095618ae59459d6a6c4fb12

              SHA1

              68dbd2d264e510f62db4adfe3cb82a48a91e4384

              SHA256

              7a4a0e458793171da65e814227e8740113504bcfa8872ed5cb97e2c4eaebec4d

              SHA512

              b9fcef0b1ace16aa3ea58f38168935444904c7a79e8253ff79e0c38e9a071166571f376d956471c3987f1a9e9e6a66990efeaf4356dcb5a3d22196915a2ee6de

            • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logri.ini
              Filesize

              40B

              MD5

              d63a82e5d81e02e399090af26db0b9cb

              SHA1

              91d0014c8f54743bba141fd60c9d963f869d76c9

              SHA256

              eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

              SHA512

              38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

            • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logrv.ini
              Filesize

              40B

              MD5

              ba3b6bc807d4f76794c4b81b09bb9ba5

              SHA1

              24cb89501f0212ff3095ecc0aba97dd563718fb1

              SHA256

              6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

              SHA512

              ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

            • \Users\Admin\AppData\Local\Temp\Host.exe
              Filesize

              131KB

              MD5

              bd8c30632482740d0a8c121c79b34115

              SHA1

              3efa6dec1eb8f3e6302c09bfa999819ad9657f08

              SHA256

              61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

              SHA512

              24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

            • \Users\Admin\AppData\Local\Temp\Host.exe
              Filesize

              131KB

              MD5

              bd8c30632482740d0a8c121c79b34115

              SHA1

              3efa6dec1eb8f3e6302c09bfa999819ad9657f08

              SHA256

              61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

              SHA512

              24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

            • \Users\Admin\AppData\Local\Temp\Host.exe
              Filesize

              131KB

              MD5

              bd8c30632482740d0a8c121c79b34115

              SHA1

              3efa6dec1eb8f3e6302c09bfa999819ad9657f08

              SHA256

              61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

              SHA512

              24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

            • \Users\Admin\AppData\Local\Temp\Host.exe
              Filesize

              131KB

              MD5

              bd8c30632482740d0a8c121c79b34115

              SHA1

              3efa6dec1eb8f3e6302c09bfa999819ad9657f08

              SHA256

              61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

              SHA512

              24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

            • \Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • \Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • \Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • \Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              167KB

              MD5

              62ed8d7db5e96d9b46679e698736499e

              SHA1

              e59344f8552682d73501182ac71bf79876b4e085

              SHA256

              16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

              SHA512

              67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

            • memory/932-78-0x0000000000170000-0x0000000000184000-memory.dmp
              Filesize

              80KB

            • memory/932-77-0x00000000008B0000-0x0000000000BB3000-memory.dmp
              Filesize

              3.0MB

            • memory/932-74-0x0000000000000000-mapping.dmp
            • memory/932-80-0x00000000002D0000-0x00000000002E4000-memory.dmp
              Filesize

              80KB

            • memory/1032-55-0x0000000000400000-0x000000000042F000-memory.dmp
              Filesize

              188KB

            • memory/1032-61-0x00000000004013C1-mapping.dmp
            • memory/1032-62-0x0000000000400000-0x000000000042F000-memory.dmp
              Filesize

              188KB

            • memory/1032-57-0x0000000000400000-0x000000000042F000-memory.dmp
              Filesize

              188KB

            • memory/1200-89-0x0000000007410000-0x00000000074DB000-memory.dmp
              Filesize

              812KB

            • memory/1200-81-0x00000000065D0000-0x000000000676B000-memory.dmp
              Filesize

              1.6MB

            • memory/1200-79-0x00000000061C0000-0x0000000006364000-memory.dmp
              Filesize

              1.6MB

            • memory/1200-91-0x0000000007410000-0x00000000074DB000-memory.dmp
              Filesize

              812KB

            • memory/1304-68-0x0000000000000000-mapping.dmp
            • memory/1652-54-0x0000000076281000-0x0000000076283000-memory.dmp
              Filesize

              8KB

            • memory/1836-82-0x0000000000000000-mapping.dmp
            • memory/1836-88-0x0000000001EF0000-0x0000000001F83000-memory.dmp
              Filesize

              588KB

            • memory/1836-90-0x0000000000070000-0x000000000009A000-memory.dmp
              Filesize

              168KB

            • memory/1836-87-0x00000000020C0000-0x00000000023C3000-memory.dmp
              Filesize

              3.0MB

            • memory/1836-84-0x0000000000070000-0x000000000009A000-memory.dmp
              Filesize

              168KB

            • memory/1836-83-0x0000000000340000-0x0000000000366000-memory.dmp
              Filesize

              152KB

            • memory/2004-86-0x0000000000000000-mapping.dmp