Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 01:38

General

  • Target

    c221a38ae1e20f3638560e3c08d707c8.exe

  • Size

    3.1MB

  • MD5

    c221a38ae1e20f3638560e3c08d707c8

  • SHA1

    f24810d282093c4afe89a32f3b408d61d9078449

  • SHA256

    1f4cc0bfd86c2a57b6d65436dc6838cff48bb3333d12d5af631896871636095a

  • SHA512

    aaa560c7298da5ab1e3ebdeac0b4d0d91fe2b8f0049fe676cad8827c7b579f88302e109f28bd6a7102334a991dd74b8324dd686d737624d1d2f681c9d9e8daa5

  • SSDEEP

    98304:IdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8q:IdNB4ianUstYuUR2CSHsVP8q

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c221a38ae1e20f3638560e3c08d707c8.exe
    "C:\Users\Admin\AppData\Local\Temp\c221a38ae1e20f3638560e3c08d707c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:3740
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:4332
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:3684
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4560
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:5060
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:3516
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:3264
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:1864
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4768
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:3468
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:4476

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            1KB

            MD5

            ff1ce8469e8f94703502e221335bf939

            SHA1

            6876d45268886917c95c498a1c8756ed86c1a9ac

            SHA256

            8676f3927053a61cf67f23cfea36ec80631bc422ee8992fa9233cd89f7727fd3

            SHA512

            8c45883a4b1c994d9de1f5a96b55afc25fa6367bd536fc498383898858d03f6ae0258b2ab4dfb815ff7caa6c4208eef7cd7494c7b0c9a5ec54ddf60abfef5e18

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            509KB

            MD5

            51130ca8466bb5cac5515972009b9768

            SHA1

            781eae547250d5ba8553259e4c1f3e504d7f77ee

            SHA256

            8b10ce80933d69cf343c2a12f275a0215ca373abbcce27300dab272bcdb70ff9

            SHA512

            0a3bfc7fc9550a1884c996794ec4932b8d7266b12908bfbcc2d2e38a9bb35e4d7695ca4c6414258ed92e9a9ed0c4c9e99c5248205444d066bf384ee734daaa98

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            483KB

            MD5

            aaf75d7d86bd560384df38c452d6be21

            SHA1

            1402fd164891bc4d0994b0262b05789c357e5910

            SHA256

            41fb298334a7be579285473a9264a53e0f48fd8c51c1ed8dd1cbb911007be311

            SHA512

            3b19100feb66fb16ed6ce4ce05c5fcf4ab3d621dba9c8efb7b4866773b1be6c6f86cc4eeae4df5df3b4842390ea47266a3d04d09ef297eaf6f2e8b268832c4d5

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/648-9-0x00000000052A0000-0x0000000005326000-memory.dmp
            Filesize

            536KB

          • memory/648-6-0x0000000074A00000-0x00000000751B0000-memory.dmp
            Filesize

            7.7MB

          • memory/648-8-0x0000000005340000-0x0000000005350000-memory.dmp
            Filesize

            64KB

          • memory/648-63-0x0000000074A00000-0x00000000751B0000-memory.dmp
            Filesize

            7.7MB

          • memory/648-61-0x0000000005340000-0x0000000005350000-memory.dmp
            Filesize

            64KB

          • memory/648-60-0x0000000074A00000-0x00000000751B0000-memory.dmp
            Filesize

            7.7MB

          • memory/648-5-0x0000000000770000-0x000000000085E000-memory.dmp
            Filesize

            952KB

          • memory/648-7-0x0000000005200000-0x000000000529C000-memory.dmp
            Filesize

            624KB

          • memory/3264-27-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/3264-30-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/3264-31-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/3264-67-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/3740-51-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4332-41-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4332-44-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4332-45-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/4472-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/4472-59-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/4472-64-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/5028-24-0x0000000005570000-0x0000000005594000-memory.dmp
            Filesize

            144KB

          • memory/5028-22-0x0000000074A00000-0x00000000751B0000-memory.dmp
            Filesize

            7.7MB

          • memory/5028-21-0x0000000000CD0000-0x0000000000D2C000-memory.dmp
            Filesize

            368KB

          • memory/5028-66-0x0000000074A00000-0x00000000751B0000-memory.dmp
            Filesize

            7.7MB

          • memory/5028-23-0x0000000005690000-0x00000000056A0000-memory.dmp
            Filesize

            64KB