Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 02:56

General

  • Target

    bd7d66648bb7c0b31d5951d485ee600a.exe

  • Size

    3.1MB

  • MD5

    bd7d66648bb7c0b31d5951d485ee600a

  • SHA1

    360f6eb43693870d2993bc41d06a3356f3add488

  • SHA256

    97afb5bb8d8c4000a604960f593e642002f9fd4253e68b5ff37f61ae76ce9a6f

  • SHA512

    0b74f37db9216d32984720e16f034065d2330aadcefce870836fabf5231eb3c065fdee04368bcd2610772238360df4db94d8c33b3842d9e85ef67ed3b505d853

  • SSDEEP

    98304:jdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:jdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd7d66648bb7c0b31d5951d485ee600a.exe
    "C:\Users\Admin\AppData\Local\Temp\bd7d66648bb7c0b31d5951d485ee600a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:3088
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:1340
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:4764
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4864
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:3576
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:4004
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:4708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:1032
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3764
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:2324
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:1496

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            1KB

            MD5

            0b323e1d016d28bf0fbdb48945f9f82b

            SHA1

            64692404cb80b0b4c4c57f0e799d1063668b9a57

            SHA256

            0b24e755d18479a12d427d3535205d91ae591732cc15492be41519d46a83798e

            SHA512

            f0ca7d194c43eb3f17f3306a9886b16f12c68ef29788bbbd3100ff1133a6de957f7fb10f3e06a7b1ccf0f843ad9adabe440b511f1822bd51c68e58eb5b5c4195

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/536-22-0x0000000000BC0000-0x0000000000C1C000-memory.dmp
            Filesize

            368KB

          • memory/536-21-0x0000000074DB0000-0x0000000075560000-memory.dmp
            Filesize

            7.7MB

          • memory/536-24-0x0000000002F00000-0x0000000002F24000-memory.dmp
            Filesize

            144KB

          • memory/536-23-0x00000000056C0000-0x00000000056D0000-memory.dmp
            Filesize

            64KB

          • memory/536-66-0x0000000074DB0000-0x0000000075560000-memory.dmp
            Filesize

            7.7MB

          • memory/1340-41-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/1340-47-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/1340-46-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/1340-68-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/3088-51-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/3596-59-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/3596-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/3596-64-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/4060-5-0x0000000074DB0000-0x0000000075560000-memory.dmp
            Filesize

            7.7MB

          • memory/4060-9-0x0000000005110000-0x0000000005196000-memory.dmp
            Filesize

            536KB

          • memory/4060-8-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/4060-6-0x0000000000530000-0x000000000061E000-memory.dmp
            Filesize

            952KB

          • memory/4060-60-0x0000000074DB0000-0x0000000075560000-memory.dmp
            Filesize

            7.7MB

          • memory/4060-61-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/4060-63-0x0000000074DB0000-0x0000000075560000-memory.dmp
            Filesize

            7.7MB

          • memory/4060-7-0x0000000005070000-0x000000000510C000-memory.dmp
            Filesize

            624KB

          • memory/4708-27-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/4708-30-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/4708-67-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/4708-31-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB