Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 01:40

General

  • Target

    19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe

  • Size

    3.1MB

  • MD5

    6bd4c51e4031c7c52f317c7f0ce6fe82

  • SHA1

    8fcea7b4943f220bae3abf2bd6f2e743e4c8ce22

  • SHA256

    19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0

  • SHA512

    45f706006c30b768c2a87eee6e552b6f04102cde0372492143da75ffe5d03e447a25ec7b142cf1e7f6961e96f913954f924081d8c110c3087f9709c2ab2c8d82

  • SSDEEP

    98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8:0dNB4ianUstYuUR2CSHsVP8

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe
    "C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1740
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1608
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4560
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            5⤵
            • Subvert Trust Controls: Mark-of-the-Web Bypass
            • System Location Discovery: System Language Discovery
            • NTFS ADS
            PID:452
        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4860
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5112
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
          4⤵
          • Subvert Trust Controls: Mark-of-the-Web Bypass
          • System Location Discovery: System Language Discovery
          • NTFS ADS
          PID:1880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\File.exe

    Filesize

    342KB

    MD5

    37c82e15058e2f8f5e9525b956e6440d

    SHA1

    3bf20d00bd7a7943c4066d534f5b276cac5ae39f

    SHA256

    80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

    SHA512

    5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

  • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

    Filesize

    192KB

    MD5

    1a298f01889a375c366eccbf9cd1abc0

    SHA1

    93ff735aaba518053a71f4601a9bcd06da5c6ef3

    SHA256

    301063eb8d66d83b8e73aaf7a153d4b8e1af1075ee850b4cd150de9b461ce7a7

    SHA512

    b48b9ad1aaba0c416d1a800ddadef793683b3497310fd1f37199d93362cc7f7996b0a51f6125a5970c38163840ac43d6f97172c312aa4955f4dd4e8603c7311f

  • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

    Filesize

    1KB

    MD5

    60c3669aa7cc694ace8ce1f9d335df48

    SHA1

    e8634812c96f3c74b2a11622e49a3cda8fb0193c

    SHA256

    0730f3cfe3f8ea2ed112ecd109e912a8ddd41e6b572ca2f058d0f95a7a8430c3

    SHA512

    2db30953b964df4f5098e7ebecfeb11b2ce4495ad8977f45d4eeb64750de27c9f5b93f5aeb37de9af6aa991bdeaa0c2f71b099669ebab5ef7ad41f311c8a2394

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe

    Filesize

    256KB

    MD5

    8fdf47e0ff70c40ed3a17014aeea4232

    SHA1

    e6256a0159688f0560b015da4d967f41cbf8c9bd

    SHA256

    ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

    SHA512

    bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

  • C:\Users\Admin\AppData\Local\Temp\test.exe

    Filesize

    931KB

    MD5

    836cda1d8a9718485cc9f9653530c2d9

    SHA1

    fca85ff9aa624547d9a315962d82388c300edac1

    SHA256

    d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

    SHA512

    07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

  • C:\Users\Admin\AppData\Roaming\tmp.exe

    Filesize

    112KB

    MD5

    bae2b04e1160950e570661f55d7cd6f8

    SHA1

    f4abc073a091292547dda85d0ba044cab231c8da

    SHA256

    ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

    SHA512

    1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

  • memory/1608-47-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1608-44-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1740-49-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1920-31-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1920-27-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1920-30-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2056-21-0x0000000000730000-0x000000000078C000-memory.dmp

    Filesize

    368KB

  • memory/2056-24-0x0000000004FF0000-0x0000000005014000-memory.dmp

    Filesize

    144KB

  • memory/2056-22-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-23-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2056-62-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2540-8-0x0000000005640000-0x00000000056C6000-memory.dmp

    Filesize

    536KB

  • memory/2540-9-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2540-7-0x00000000055A0000-0x000000000563C000-memory.dmp

    Filesize

    624KB

  • memory/2540-59-0x0000000074FF0000-0x00000000757A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2540-6-0x0000000000A70000-0x0000000000B5E000-memory.dmp

    Filesize

    952KB

  • memory/2540-5-0x0000000074FFE000-0x0000000074FFF000-memory.dmp

    Filesize

    4KB

  • memory/3852-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB

  • memory/3852-60-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB

  • memory/3852-57-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB