Resubmissions

02-03-2024 10:27

240302-mg7kkscg37 10

02-03-2024 10:26

240302-mgtzgscd6z 10

02-03-2024 10:26

240302-mgjhracd6y 10

28-02-2024 23:40

240228-3nt6tsgd7s 10

Analysis

  • max time kernel
    1736s
  • max time network
    1756s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 10:26

General

  • Target

    ad2705a198cb64edbf12aa09fb984f88.exe

  • Size

    3.1MB

  • MD5

    ad2705a198cb64edbf12aa09fb984f88

  • SHA1

    97fe0043aa142e0d59cade0a7dd0bf2f79246cbe

  • SHA256

    74a87d1c3a1b9f64de31bbd7bdfb357975c83ca45ab4475bfb9a7c672f7ee64b

  • SHA512

    5fb3eb85a6ac0dcf529fe6a0c659d802eb9fca94d59e58f57c6a99ab9a7743432d943cfd377b7dc2921e99ed808679a585f40f84ef45356ae1ea140c2aa9f66b

  • SSDEEP

    98304:hdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:hdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2705a198cb64edbf12aa09fb984f88.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2705a198cb64edbf12aa09fb984f88.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:4060
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:548
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:4128
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3460
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:1156
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:2080
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:1804
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:2236
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4412
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:4896
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:2252

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            1KB

            MD5

            9aff9f188a4a9e6889f193443ffd7eba

            SHA1

            5ecc10a5bb6c17e46ea29ae011be1c8dcf325fa1

            SHA256

            3c5ae2c164b77f2ac86b787ba63b46b31f67e3eda4b3103b8f83e509bfb4566c

            SHA512

            70f004107852a9a9f16d877cd045b6cf5df305eed7c1cf7ff3d725620794df01344323f169e83aa281acf000afc47c93fd6fdcbe558d6ff9759c3e8d59212271

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
            Filesize

            27B

            MD5

            130a75a932a2fe57bfea6a65b88da8f6

            SHA1

            b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

            SHA256

            f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

            SHA512

            6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            256KB

            MD5

            d10a3cfcc08aae3a7234498f213cf89e

            SHA1

            ccae4469a3a05fcb6e7af33019ca5357e5406dda

            SHA256

            0da56bd07a486818b7735761001cc1d3ca5af645f369a3c206bcb6719fefff06

            SHA512

            90a4a68b45113360d732ccac7698c74aa550c05d9883d287b808982800fce1a24abf69cf06b0f017babd647cafd3ca10aa894c59e6dab8ba1ff34c639bdf6427

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/548-47-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/548-46-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/548-43-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/1804-30-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/1804-31-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/1804-27-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2016-62-0x0000000074890000-0x0000000075041000-memory.dmp
            Filesize

            7.7MB

          • memory/2016-63-0x0000000002E50000-0x0000000002E60000-memory.dmp
            Filesize

            64KB

          • memory/2016-7-0x0000000005400000-0x000000000549C000-memory.dmp
            Filesize

            624KB

          • memory/2016-6-0x00000000008A0000-0x000000000098E000-memory.dmp
            Filesize

            952KB

          • memory/2016-65-0x0000000074890000-0x0000000075041000-memory.dmp
            Filesize

            7.7MB

          • memory/2016-5-0x0000000074890000-0x0000000075041000-memory.dmp
            Filesize

            7.7MB

          • memory/2016-9-0x00000000054A0000-0x0000000005526000-memory.dmp
            Filesize

            536KB

          • memory/2016-8-0x0000000002E50000-0x0000000002E60000-memory.dmp
            Filesize

            64KB

          • memory/2392-68-0x0000000074890000-0x0000000075041000-memory.dmp
            Filesize

            7.7MB

          • memory/2392-23-0x00000000057F0000-0x0000000005800000-memory.dmp
            Filesize

            64KB

          • memory/2392-24-0x0000000005570000-0x0000000005594000-memory.dmp
            Filesize

            144KB

          • memory/2392-22-0x0000000074890000-0x0000000075041000-memory.dmp
            Filesize

            7.7MB

          • memory/2392-21-0x0000000000C20000-0x0000000000C7C000-memory.dmp
            Filesize

            368KB

          • memory/2484-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2484-61-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2484-66-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/4060-54-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB