Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 04:26

General

  • Target

    bda8a38ed2a51c1799de30b2c051fde9.exe

  • Size

    3.1MB

  • MD5

    bda8a38ed2a51c1799de30b2c051fde9

  • SHA1

    b4649ddc6bd605a564e815b108ff5ac405f9a3b9

  • SHA256

    4d5a4068ee6d03be9efeae0b07828807454697e1f15eb4ed2fde59579c3ad1c2

  • SHA512

    df84d96bdc77e286afab0e19f9516175a6bbb2be02ad7d65abd8b1efb538c88c631739454bf3e434966f729bc17bd93ab79882142a7ee603296b8976ac4809c3

  • SSDEEP

    98304:GdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:GdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bda8a38ed2a51c1799de30b2c051fde9.exe
    "C:\Users\Admin\AppData\Local\Temp\bda8a38ed2a51c1799de30b2c051fde9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:4892
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2380
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:3748
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:4820
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:4308
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:5116
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:3952
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3284
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:3976
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:4852

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            1KB

            MD5

            e4d6530e2db7cdd05d948d588f8febfc

            SHA1

            0cf710aba9c6e02cd88326ad5551a370973ae85b

            SHA256

            3e7f1f22a0302dc64376102b5ee1561c61e93d2bad95a65dc8aafafaab98ed0f

            SHA512

            905ffec96f519c099d2e4ad366a0f8bff61c030c4b05517015823f0ac5984e2a7c0a2e824dcaf87da86143e2014d2a7587928ad97015908c5f21117ebfcc6e5f

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            2.5MB

            MD5

            0a7608db01cae07792cea95e792aa866

            SHA1

            71dff876e4d5edb6cea78fee7aa15845d4950e24

            SHA256

            c16336ab32195b08c1678220fbe0256fee865f623e2b32fcfa4d9825fd68977e

            SHA512

            990a6fa1b8adb6727b1dcd8931ad84fdcb556533b78f896a71eae2a7e3ae3222e4b8efaa4b629ced2841211750e0d8a75ddd546a983c2e586918dd8ba4e0dc42

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/212-10-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/212-72-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/212-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2380-53-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2380-51-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2380-49-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2380-43-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4668-39-0x00000000052F0000-0x0000000005300000-memory.dmp
            Filesize

            64KB

          • memory/4668-6-0x00000000007A0000-0x000000000088E000-memory.dmp
            Filesize

            952KB

          • memory/4668-5-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4668-71-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4668-33-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4668-7-0x0000000005300000-0x000000000539C000-memory.dmp
            Filesize

            624KB

          • memory/4668-8-0x00000000052F0000-0x0000000005300000-memory.dmp
            Filesize

            64KB

          • memory/4668-9-0x0000000005210000-0x0000000005296000-memory.dmp
            Filesize

            536KB

          • memory/4776-23-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4776-22-0x0000000000E40000-0x0000000000E9C000-memory.dmp
            Filesize

            368KB

          • memory/4776-68-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4776-69-0x0000000005680000-0x0000000005690000-memory.dmp
            Filesize

            64KB

          • memory/4776-24-0x0000000005680000-0x0000000005690000-memory.dmp
            Filesize

            64KB

          • memory/4776-25-0x0000000005660000-0x0000000005684000-memory.dmp
            Filesize

            144KB

          • memory/4776-74-0x0000000074CD0000-0x0000000075480000-memory.dmp
            Filesize

            7.7MB

          • memory/4892-56-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/5116-50-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/5116-52-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/5116-41-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/5116-75-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB