Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 06:44

General

  • Target

    740092076849a0f97d70688fca3ac408.exe

  • Size

    3.1MB

  • MD5

    740092076849a0f97d70688fca3ac408

  • SHA1

    a847b51edac24c3658a8d5ac43f73aa2e91cd5e7

  • SHA256

    fff341caefae479c070dbe34313ac418e56b1c5747ebaba9411615045e76b9ae

  • SHA512

    449c3eb034e295cd618acc61be2d4f7f6b4209e7c171582ce721a2ab10c2114b7ecef471469d6296c37e92ef30a0b0cad07625377937d8524d43d7bf6032b463

  • SSDEEP

    98304:HdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8K:HdNB4ianUstYuUR2CSHsVP8K

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe
    "C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3964
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:3972
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4904
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              6⤵
                PID:4376
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
              5⤵
              • NTFS ADS
              PID:4900
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
              5⤵
                PID:2292
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                5⤵
                • Executes dropped EXE
                PID:1636
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:4236
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 316
                5⤵
                • Program crash
                PID:1360
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:412
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2500
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                4⤵
                • NTFS ADS
                PID:4356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4236 -ip 4236
          1⤵
            PID:4068
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            1⤵
              PID:3220

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\File.exe

              Filesize

              191KB

              MD5

              01bdf84229860878466e7277d8762e13

              SHA1

              1fc6e5308313ff9af98f3cbf9c3ff5174beeff07

              SHA256

              787297f2097f553dc774e20e212666ac9d5040d17e4e646be6d286c510496e68

              SHA512

              b2ad3171f0c30cdd2bebca851eb727e29aad6752650ac4d397f6804ac90f8fbd1b7d50b095481fe45348bd52b29ca2c8909fb61a730f65cfa21949153fa76696

            • C:\Users\Admin\AppData\Local\Temp\File.exe

              Filesize

              95KB

              MD5

              19774a8be4401bc4b7f1b832366c1164

              SHA1

              2a2e594156e8ac4af1505b07108b5d741e2d25d5

              SHA256

              b56bb3317b96887ea93ecc7730d3d9df6a9ed752c1f34487cd6d9cdcd666d0ad

              SHA512

              09047d65fbc51b31c778ff6706ce06ade665838128aade3381814cb78965306059cd21cd8e3dd34800ec10e05f6109d8d1406c475fdafd600297fe2d0ee4e530

            • C:\Users\Admin\AppData\Local\Temp\File.exe

              Filesize

              161KB

              MD5

              7d8022c8ef54ec9f02ed02e7440e8100

              SHA1

              3eb53bb04393394f10568ef15337b735a3bed808

              SHA256

              cf9e857e38ea297dbc2f0db3a32a2175def78b4b72b73a87be9589a463acde78

              SHA512

              2a6d4f8070abced2c8bb5a2f1b1500385f051820b9da4f9e7d0754816a490e75a536c9930b08ac6f83cfedba0ac27279eb80e492d224bb0270919eae929cad9c

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

              Filesize

              335KB

              MD5

              8e8db33e1ed1d5cb6897f6b86a34eb19

              SHA1

              af1a09ff3ee575617321f2ca43bde5279013e18c

              SHA256

              fcb175af88d018f4ebe87e26696e778d1cc0b40a5dcdaa7a3e89479fd317a51e

              SHA512

              ff5eaaa5ce97972a563f1a35b7357ba3b55f3a52acd5064928b7fe817db1a3d69fd267b5c7faa0c29ddc93652be5fba33807d90cee0fa786cf2a9e2bcd5502d4

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

              Filesize

              328KB

              MD5

              248239b31216d6c91b70a0dc4275b1b1

              SHA1

              14f5364ad108dc380a95054fb6db4023883d0cd8

              SHA256

              779dca78081907b24027782b8f0a6460050b8333c1701c6f6c6358849196e111

              SHA512

              e626173939cbe43dfcb4160990040dd01d85d3e8adbf467336015e533448e91be372085067fbe03fe7e1c03ba18a4ecc2613db656e99522cc351f70d4fb7bada

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

              Filesize

              1KB

              MD5

              55c85879edbc2b964a9d5e5928f60f80

              SHA1

              799d2cc52e81955d14303a55204301e5fba95cbc

              SHA256

              6a053c323106188411bfcde324681933b90fb328159dae199f033a7cacd7f212

              SHA512

              4c0febf115f8f8e85ff39362ac582ae357bf1ec5dd6ceb2f267d804557526d9e243aac5899f776ccba6f376ed25c703c2a9c6c79c7e8b0f5e402b2c3f42a76fb

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier

              Filesize

              27B

              MD5

              130a75a932a2fe57bfea6a65b88da8f6

              SHA1

              b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

              SHA256

              f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

              SHA512

              6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe

              Filesize

              256KB

              MD5

              8fdf47e0ff70c40ed3a17014aeea4232

              SHA1

              e6256a0159688f0560b015da4d967f41cbf8c9bd

              SHA256

              ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

              SHA512

              bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

            • C:\Users\Admin\AppData\Local\Temp\test.exe

              Filesize

              437KB

              MD5

              4b45627f6cf5996d67b5bbda91d00961

              SHA1

              0fc730bf288b5ab7c592e0576209851a26ce17d0

              SHA256

              ae31d11481babcb805fca6c9a195a9ddbc3d08abefbd30b661896c7a17f34e8b

              SHA512

              d32fb7f7284c2a2c350d192a972afe0fa13155f77f75526409d4642e82b5c8e83c19deafa305930b69c97eec50a70bfb2b743d3c1c273746ec1bc767261d1daf

            • C:\Users\Admin\AppData\Local\Temp\test.exe

              Filesize

              478KB

              MD5

              947d166be1a76841761042512fa0043a

              SHA1

              80311a43c0813907c2f580944eb669fa65509c80

              SHA256

              1f2db5aefa2587a65461541d9e612dfa344a96e80823defeeaffef0ec8ca7ab6

              SHA512

              8781691e45dadf824785d5c09236d291b44367b204694e4c4367db8a1c880031533968e18462854551367b2734f55231e1255406842a031c63b8dbfcd8f8453d

            • C:\Users\Admin\AppData\Roaming\tmp.exe

              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/1636-48-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/1636-51-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/1636-52-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/3468-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/3468-70-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/3468-66-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/3964-22-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/3964-24-0x0000000005170000-0x0000000005194000-memory.dmp

              Filesize

              144KB

            • memory/3964-23-0x0000000005260000-0x0000000005270000-memory.dmp

              Filesize

              64KB

            • memory/3964-72-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/3964-21-0x00000000008D0000-0x000000000092C000-memory.dmp

              Filesize

              368KB

            • memory/3972-57-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/4236-33-0x0000000000700000-0x0000000000733000-memory.dmp

              Filesize

              204KB

            • memory/4236-29-0x0000000000700000-0x0000000000733000-memory.dmp

              Filesize

              204KB

            • memory/4236-38-0x0000000000700000-0x0000000000733000-memory.dmp

              Filesize

              204KB

            • memory/5048-6-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/5048-7-0x0000000004C60000-0x0000000004CFC000-memory.dmp

              Filesize

              624KB

            • memory/5048-8-0x0000000004D50000-0x0000000004D60000-memory.dmp

              Filesize

              64KB

            • memory/5048-9-0x0000000004BD0000-0x0000000004C56000-memory.dmp

              Filesize

              536KB

            • memory/5048-67-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/5048-69-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/5048-5-0x0000000000160000-0x000000000024E000-memory.dmp

              Filesize

              952KB