Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2024 06:02

General

  • Target

    5c51bfd0e569b49ceef10e825f1e47b1.exe

  • Size

    3.1MB

  • MD5

    5c51bfd0e569b49ceef10e825f1e47b1

  • SHA1

    34110bb9db5d03d04d753a383757eac4ca67999d

  • SHA256

    818e5223c8cf5189ae57b4f19becd4f8d5468662955fcb002b4bb1e51100023e

  • SHA512

    e050a9571d52eb3920701d77811503b0ca7df332c732317159e689c67ce0ffa3df98da09d6baaa485db9d116f04d328c91c24f53c832a77aa803345a2aa0acf8

  • SSDEEP

    98304:9dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:9dNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    C:\Users\Admin\AppData\Roaming\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c51bfd0e569b49ceef10e825f1e47b1.exe
    "C:\Users\Admin\AppData\Local\Temp\5c51bfd0e569b49ceef10e825f1e47b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2068
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
              5⤵
              • NTFS ADS
              PID:5072
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1712
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              5⤵
              • Executes dropped EXE
              PID:432
            • C:\Users\Admin\AppData\Roaming\tmp.exe
              "C:\Users\Admin\AppData\Roaming\tmp.exe"
              5⤵
              • Executes dropped EXE
              PID:3820
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            4⤵
            • Executes dropped EXE
            PID:4568
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            4⤵
            • NTFS ADS
            PID:3104
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5076
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
            4⤵
              PID:4936
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
        1⤵
          PID:2908
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
          1⤵
            PID:4480

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe

            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

            Filesize

            1KB

            MD5

            2204016f6f4e5026cdc4719a91a1d36d

            SHA1

            badca91c8af0784b0d773ffdb82231a39027f4a8

            SHA256

            409b316d56b8f9ad60e269df8cf4ce18be63344efea943222bc8b6de0c5ef546

            SHA512

            452075ff99dadcc7781903e903082922171d8fc6c02406d995117508c6bfbedbbec5702f3fe389940af5b04695e0e25750f9f88c4253cc2d1e7fbe1f62d2116d

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe

            Filesize

            92KB

            MD5

            30335791d91fb4e6445d28ff718b40da

            SHA1

            6b8af0ab40cc68f6036cbcf9222dde4d09f970cd

            SHA256

            65a9d948f82e6bbdcecb504fdb3c1bc6303ae4923aa1145f8e67eca695880b31

            SHA512

            01fb6c83ea685d1ed8acf0b3549b6d296c33132b6e3d26f1f640c6916b0874de2d6e94e0e8577ad6594b448d05d1ffbf7785541d411f71b56740dc28c31a09f7

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe

            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            450KB

            MD5

            8efbec879df3b4492f05d3dbae966382

            SHA1

            436cdf9201840cb81724093d4a0e861483587e73

            SHA256

            d145261b6e45eab4ce4d838b8136af4e419ea1e6399992bf1ed66c2c7b72b4dd

            SHA512

            33000572d39e02ca70e7265aeca2467e153d77848ad5e6b923f7f0e1b7bee326b9d9721fbd47207eccf82938841ef2b24996b125e617c0e219d901fc0a4076c3

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            576KB

            MD5

            1f3e72a36b34b43d0e390b7c96585655

            SHA1

            eca8290db5cdb1bb45b7ce094be22a4dcf4ed414

            SHA256

            5e1dd54c5934ac7917ecb682396e61c71bfe93cf86681d5e8e433cfffab2e323

            SHA512

            4b7a8cb4ee1ed70ace55ade39ec5b33af782ed1d7701ff82ff470d1324692f20f070f3203847da015645efdd4f4eed92cd3a3aa445640f39eb06f70c49c9c561

          • C:\Users\Admin\AppData\Roaming\tmp.exe

            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/432-43-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/432-46-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/432-47-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/1184-61-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/1184-58-0x0000000005630000-0x0000000005640000-memory.dmp

            Filesize

            64KB

          • memory/1184-57-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/1184-6-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/1184-8-0x0000000005630000-0x0000000005640000-memory.dmp

            Filesize

            64KB

          • memory/1184-9-0x0000000005460000-0x00000000054E6000-memory.dmp

            Filesize

            536KB

          • memory/1184-5-0x0000000000A10000-0x0000000000AFE000-memory.dmp

            Filesize

            952KB

          • memory/1184-7-0x0000000005360000-0x00000000053FC000-memory.dmp

            Filesize

            624KB

          • memory/3356-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/3356-56-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/3356-62-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/3820-55-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/3952-21-0x0000000000570000-0x00000000005CC000-memory.dmp

            Filesize

            368KB

          • memory/3952-22-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3952-23-0x0000000004E00000-0x0000000004E24000-memory.dmp

            Filesize

            144KB

          • memory/3952-59-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/3952-24-0x0000000004E60000-0x0000000004E70000-memory.dmp

            Filesize

            64KB

          • memory/3952-64-0x0000000074860000-0x0000000075010000-memory.dmp

            Filesize

            7.7MB

          • memory/4568-27-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4568-30-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/4568-32-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB