Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 06:21

General

  • Target

    602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe

  • Size

    1.4MB

  • MD5

    77f0f467f4dd24a29e61427720c0ca1e

  • SHA1

    7877047c7ac9bf91a13a7c5d6eae70460f3d3d5b

  • SHA256

    602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2

  • SHA512

    078e4904880602085ac61e016c5bc3a8fd4081b4b46f8d15fa594211b9224324e21765e58706c86b2bfbc21cda2d85220fd8b53ebc38bb4f46f5545ee8d6e5d8

Malware Config

Extracted

Family

netwire

C2

185.125.205.84:6394

Attributes
  • activex_autorun

    true

  • activex_key

    {A21KRE7N-163G-58R1-55FA-N5EO6T322124}

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

formbook

Version

3.9

Campaign

ch

Decoy

sfbayfoodie.com

tridonics.com

got-stuff.com

vvk2.com

legacytrailsurgery.com

lintec-europeuk.com

pqbs4all.online

tensionon.com

5pkmko5-ddz.com

anuvallie.com

chornatastudio.com

hydroponic.today

soluinformatic.com

senero.info

pdblm.com

zumarecordings.com

vfun.ltd

hanyiwaimai.com

sourcingdog.com

hntgwl.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
      "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe
        "C:\Users\Admin\AppData\Local\Temp\602c739be9c3c942bc0684d824d5aa52ff7bca30abb2c8261dc0106c2571b7a2.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Users\Admin\AppData\Local\Temp\Host.exe
          "C:\Users\Admin\AppData\Local\Temp\Host.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          PID:2948
        • C:\Users\Admin\AppData\Local\Temp\bin.exe
          "C:\Users\Admin\AppData\Local\Temp\bin.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1492
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
          PID:3216
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Local\Temp\Host.exe
        Filesize

        131KB

        MD5

        bd8c30632482740d0a8c121c79b34115

        SHA1

        3efa6dec1eb8f3e6302c09bfa999819ad9657f08

        SHA256

        61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

        SHA512

        24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

      • C:\Users\Admin\AppData\Local\Temp\Host.exe
        Filesize

        131KB

        MD5

        bd8c30632482740d0a8c121c79b34115

        SHA1

        3efa6dec1eb8f3e6302c09bfa999819ad9657f08

        SHA256

        61df713215e4cb220b89b8d72fd8bed17e2f06fa6fe3e410c62e198f6a68e199

        SHA512

        24a91881d22b564c88b3197ec1f02acb4011f64b85ded622506c477ef236076ff5f59dda16c4b14ab31651d478ce2e26a604d2f3b8622a1bba2c290700ce99d3

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        167KB

        MD5

        62ed8d7db5e96d9b46679e698736499e

        SHA1

        e59344f8552682d73501182ac71bf79876b4e085

        SHA256

        16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

        SHA512

        67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        167KB

        MD5

        62ed8d7db5e96d9b46679e698736499e

        SHA1

        e59344f8552682d73501182ac71bf79876b4e085

        SHA256

        16e599296fc19b3383a0122d861ea59cb8f68f0d814dfff8b656b67b21f98718

        SHA512

        67c1e03c0a7717a48f9dc95d73f03e24f1ca613bda9c3e1e08f50e6a27758e90367a159c8aef8cc8dc81aba864796d2fbde24fcd8a2565a5f192cb0df87c74d2

      • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logim.jpeg
        Filesize

        76KB

        MD5

        33e5586fe9080aef4e3b62712f027c6b

        SHA1

        50eff5d939328cf86fa4259db3bb3765ed804887

        SHA256

        811422b62563b1c6e09fdab658e0f7fadd619a8636c723257dadf412543403ec

        SHA512

        3b405774b1b747971d06d1500a801ba336cc648771eee41d7045654bdaf98dbeda51d6332652f887524b0d0b0e39d8c7424411d1aa00b562809f8f4edd489f41

      • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\L-0A962E\L-0logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1032-144-0x0000000008770000-0x000000000889A000-memory.dmp
        Filesize

        1.2MB

      • memory/1032-153-0x0000000003110000-0x00000000031F4000-memory.dmp
        Filesize

        912KB

      • memory/1032-146-0x00000000085F0000-0x000000000875E000-memory.dmp
        Filesize

        1.4MB

      • memory/1032-155-0x0000000003110000-0x00000000031F4000-memory.dmp
        Filesize

        912KB

      • memory/1492-143-0x0000000000A30000-0x0000000000A44000-memory.dmp
        Filesize

        80KB

      • memory/1492-145-0x0000000002810000-0x0000000002824000-memory.dmp
        Filesize

        80KB

      • memory/1492-142-0x0000000000A80000-0x0000000000DCA000-memory.dmp
        Filesize

        3.3MB

      • memory/1492-139-0x0000000000000000-mapping.dmp
      • memory/2784-157-0x0000000000000000-mapping.dmp
      • memory/2948-136-0x0000000000000000-mapping.dmp
      • memory/3216-148-0x0000000000000000-mapping.dmp
      • memory/4504-147-0x0000000000000000-mapping.dmp
      • memory/4504-154-0x0000000000DC0000-0x0000000000DEA000-memory.dmp
        Filesize

        168KB

      • memory/4504-152-0x0000000002D50000-0x0000000002DE3000-memory.dmp
        Filesize

        588KB

      • memory/4504-150-0x0000000002F10000-0x000000000325A000-memory.dmp
        Filesize

        3.3MB

      • memory/4504-151-0x0000000000DC0000-0x0000000000DEA000-memory.dmp
        Filesize

        168KB

      • memory/4504-149-0x0000000000CF0000-0x0000000000CF6000-memory.dmp
        Filesize

        24KB

      • memory/4760-130-0x0000000000000000-mapping.dmp
      • memory/4760-135-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4760-131-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB