Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2023 05:46

General

  • Target

    a5ee020839ba46412eb4e55719c397c2.exe

  • Size

    3.1MB

  • MD5

    a5ee020839ba46412eb4e55719c397c2

  • SHA1

    7c5e2dfbdcc13984374ee8adee0966357c90f559

  • SHA256

    682078b3572553335e5a6410d5e0e3f2b6b1dbd2d32a57da31f63f1f604cbe6c

  • SHA512

    258c02451079d97b1c24fa7ba35f4b9cdd253f2bf508b53d42314f1d13cc89239fad8819d8009a992c71a71585670fae4e5238eb17a982e5cde588f6f247eaf2

  • SSDEEP

    98304:ddNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8a:ddNB4ianUstYuUR2CSHsVP8a

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5ee020839ba46412eb4e55719c397c2.exe
    "C:\Users\Admin\AppData\Local\Temp\a5ee020839ba46412eb4e55719c397c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:4696
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:1204
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            5⤵
            • NTFS ADS
            PID:2668
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4996
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:396
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            4⤵
            • NTFS ADS
            PID:4604
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5076
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
            4⤵
              PID:4392
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:1824
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
        1⤵
          PID:3732
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
          1⤵
            PID:4180

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            344KB

            MD5

            ce9a7a4c4628d28061a1434311c8607b

            SHA1

            52b7e5bf62aaeeee8b2c72f2fe1dbf78eab35c6c

            SHA256

            e401085f336b1d48a85fbb672bca41e7840a313cba90074064dffd95557b32c5

            SHA512

            8e7ccd99c2c971e69da0ac40bd89318d529baba81b1f392afa52c174a60450ec47e8d36bb3e49227ed631b1bb2a8c167c8740275d0cb383634fc93e334ee6d1e

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            382KB

            MD5

            5e3647b8f7bddb2e4662d46d966aeb63

            SHA1

            59ac3f2585fcf6b30604e08ea8935f544df61082

            SHA256

            c84e753ed7dcb9677060462d24928781fb614770d27c3bd43da15a53066df1d6

            SHA512

            ee9e226f8d8dc30990dc66ff53c7d8fb7c55588c460a37accff1d67d4809abf4a7ff00e0f727dd90e2efd2d646b7026007b0b6c7bdd7e776bc9617b3710a4cae

          • memory/232-22-0x0000000004A90000-0x0000000004AB4000-memory.dmp

            Filesize

            144KB

          • memory/232-67-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/232-62-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/232-21-0x0000000000200000-0x000000000025C000-memory.dmp

            Filesize

            368KB

          • memory/232-24-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

            Filesize

            64KB

          • memory/232-23-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/1204-41-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/1204-44-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/1204-47-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/1824-27-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/1824-34-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/1824-30-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2676-61-0x0000000004C80000-0x0000000004C90000-memory.dmp

            Filesize

            64KB

          • memory/2676-8-0x0000000004C80000-0x0000000004C90000-memory.dmp

            Filesize

            64KB

          • memory/2676-7-0x0000000004BC0000-0x0000000004C5C000-memory.dmp

            Filesize

            624KB

          • memory/2676-60-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/2676-9-0x0000000004CC0000-0x0000000004D46000-memory.dmp

            Filesize

            536KB

          • memory/2676-5-0x0000000000230000-0x000000000031E000-memory.dmp

            Filesize

            952KB

          • memory/2676-6-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/2676-64-0x0000000074E40000-0x00000000755F0000-memory.dmp

            Filesize

            7.7MB

          • memory/3120-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/3120-59-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/3120-65-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/4696-58-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB