Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 19:23

General

  • Target

    379fb1a0ae56554e5619e287eff61635.exe

  • Size

    3.1MB

  • MD5

    379fb1a0ae56554e5619e287eff61635

  • SHA1

    967312955e9b84093aab815f76c9734058a539a2

  • SHA256

    82ac93d2030fe23a014c9126668dfb4fb8c4ac6c5bc7a9384374ed2c8b2b342e

  • SHA512

    97fa14dbaeb56f02ce2a61ee34d62857d2a541ac200ce94bcad2446a26a85fda83141fa967e5f1de6923a0e17c38445a339db379fafc746bcab70c07f1a494a5

  • SSDEEP

    98304:wdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8h:wdNB4ianUstYuUR2CSHsVP8h

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe
    "C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2120
  • C:\Users\Admin\AppData\Local\Temp\test.exe
    test.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Roaming\tmp.exe
        "C:\Users\Admin\AppData\Roaming\tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
        3⤵
        • Executes dropped EXE
        PID:2448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
        3⤵
          PID:1584
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            4⤵
              PID:1120
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            3⤵
            • NTFS ADS
            PID:2416
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            3⤵
              PID:1776
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2568
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 140
              3⤵
              • Loads dropped DLL
              • Program crash
              PID:2468
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            2⤵
              PID:560
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                3⤵
                  PID:2040
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                2⤵
                • NTFS ADS
                PID:1688
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                2⤵
                  PID:1456

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\File.exe

                Filesize

                157KB

                MD5

                bc0be39b975770955e2ccb31156bd2f3

                SHA1

                0c20d84673381f1af58afdb0e881a6144237860b

                SHA256

                1edbff686fc2b081fabca1ed953188c895d74dc8b929dd59ca70996c12a0c74a

                SHA512

                3a28907948949d7a45ba234e783812ecc4933863da58ed56b78adbf7988467fde305d8afe008bde56b451be3645639f120276686742c96a8c6c70bde64c7d155

              • C:\Users\Admin\AppData\Local\Temp\File.exe

                Filesize

                121KB

                MD5

                3fa9467e80a0c26ae8cea95a303743d8

                SHA1

                a340352676103c7949d2839b9001f4e234399f31

                SHA256

                ba73654ebf15f4c913616865b645062c76bb35954a55d9ba874757706fd4576b

                SHA512

                d18f2284c7d49ce6076c0b7f7eafb823e1798c37e241da2468c640a1f930081fdbdd8bde4c20d8c5dfe7d5e5837c2b752cdfe76c5aedd8d63594d4285ca5eec9

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                185KB

                MD5

                66150b31bfea5deeeb8f6556e6886d6a

                SHA1

                e545da2c9dcf95b7f403207247108741fc21a08c

                SHA256

                d829344b1ee4dd53045b0cdc1a3378a1738cbcbcebce16fc6e772bfa81a49827

                SHA512

                66fde8c50d432a04cfb5c75ccc1d845ae0b45c5de68a96ab8e7ee0990d7242ddfb7e86087384263e2ac109b1afc9a57864d0e40e18db5678af3f1f90805f47f7

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                274KB

                MD5

                6de58d7e906e3766cfcb2a049ba54630

                SHA1

                de3a7204c4265ea76ec014129ae33afb105ca313

                SHA256

                2996756aed663fc3217162ea79399db1012c95a96d224d9b40d27defc153740c

                SHA512

                a7d3c3f83ac7ed379b3e1b1b92f1c6ce2a9a41c98675dd522f1b8b1fe8e0712f03a37c9c65095e99befb16e29c5d4cc743a80609a9134c425107a1cd247d9f5e

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                310KB

                MD5

                b680e8f5735d5814411654e7ac659817

                SHA1

                86f88d43dc1bf6dbe33ef0d96b2c152d900f7233

                SHA256

                fc7e5d80feca918c7cebd4ed08f4fadf3d68d306cddb5727740186ae27faf078

                SHA512

                474b80532c171ba87dbe355865d809e0d6c5cb0bdfb1be4f0070c53173937672e0322d235eea51b60eea081acc3f44ce85848bd3906a3e51225ece2457ba4ebe

              • C:\Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                255KB

                MD5

                9af17c8393f0970ee5136bd3ffa27001

                SHA1

                4b285b72c1a11285a25f31f2597e090da6bbc049

                SHA256

                71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

                SHA512

                b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

              • C:\Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                354KB

                MD5

                7ab2adfc839f6b26b3b37f4be686f133

                SHA1

                8b489a31d31ab79ec19611ae2dc1c6f19a565c7e

                SHA256

                e6c91efbaa21cd5b4376db1a3ed8fe195333b11db1666f4d12913362fd253f38

                SHA512

                6cc578fbe0562ff51a33913ce8ec6fa16705694f966be1d6b86ad3c1826cffa83af8b9461094145b2f4b894ab59fc2868635041281aca4065f2449ec996ae1b7

              • C:\Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                367KB

                MD5

                65df111014f3915c31723ef2bc7572f6

                SHA1

                003515e7082f7277b362b26f97005c2ae7a1a5a8

                SHA256

                2540241894eb16f38e463b89c008bc5cb53019ff1627fae73ead64db651c5113

                SHA512

                d2a9989d9476d2c991c5ce5a59df3bd843d0fa99c96cdffcf578658f335b12496c8f2e5f431f4ee221ac0146c51191812b2bd4aefa56cb7e862bf0a2103b5df0

              • C:\Users\Admin\AppData\Roaming\tmp.exe

                Filesize

                81KB

                MD5

                a4d8b01f5f89cf85b1102ec8f63dffe4

                SHA1

                537dab1da252b8168e28bc007e6d97b672391581

                SHA256

                d2055fa8ec730fe0948dfac61a33fa205d498b0ae7d4b449c82c8992ecd869b5

                SHA512

                905811477781e1c94ed39ebc0a828c43812762575ee07cdd88dc6505a41f440644599afb2fd38a2edfef6523077791357f6f0b3f80358750e78a3cee8665bfd0

              • C:\Users\Admin\AppData\Roaming\tmp.exe

                Filesize

                112KB

                MD5

                bae2b04e1160950e570661f55d7cd6f8

                SHA1

                f4abc073a091292547dda85d0ba044cab231c8da

                SHA256

                ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

                SHA512

                1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

              • \Users\Admin\AppData\Local\Temp\File.exe

                Filesize

                143KB

                MD5

                70726d0593f470179e305d0e4a96bb93

                SHA1

                c8b1511b8423b05bbb6f67e04e7c1cc6d37e3f52

                SHA256

                c6feebd69519726f207e5b193cc9e624316acaec373fb7df1445d220e95794f8

                SHA512

                de1e8addbb94fe73b7b61c9fe7ee015215352dabaab3fe828d64a7aeb0d678b95079cfc0f64e57eef26f74e2d3b9e5944cc3d64034d6c343e9ec0c611b5b04fa

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                342KB

                MD5

                37c82e15058e2f8f5e9525b956e6440d

                SHA1

                3bf20d00bd7a7943c4066d534f5b276cac5ae39f

                SHA256

                80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

                SHA512

                5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                269KB

                MD5

                7569948a04ee46093319dc79b80bfef8

                SHA1

                b1fafa09282498db98108908511ece6c7cecb711

                SHA256

                3c40a0fbd89c36c6920d673f272d676ab66a14ad37defb3b02e9e709da9a3a74

                SHA512

                5e9303b8b9bdf56e14753ae00a252654f088f06d0714b049096470a6f93b27aff37cb2b7242e472764b4f394a5a5ac7b0da5ade8ba31ac518daff631a45916d4

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                71KB

                MD5

                698ad6eb50f8ff57fbf56fd695131663

                SHA1

                b677d642bbb39d2b0d11473a19ce6869aedc037d

                SHA256

                6a6f7e57af325160a740fb1c935ccee6e0b4b808c575a97e8507839220ab3749

                SHA512

                bb80bdcc54c124eb5a539878c77d76147c8467f15145463b689fdf43c5f12bfd0117d0575e37a3526aeaa746fcc16e1905bc1c4e37d2fd8825b84eac82addee6

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                208KB

                MD5

                bae61c3d7bc8679e0284334166078d5c

                SHA1

                a95d912699652c2b65f171d6abafb06e4cc41c21

                SHA256

                a1a91e1a5b8cf8734b51fb0bc2fd5ee1868f9e7accc23b4d43ba6c3f6582f61a

                SHA512

                17c8f3721e1e9373f4c3ec6e82b878df553d6bade7d7db965c7f632c2de5933cdd5b76c23f65553c0157407fa747b095667ccef2729056f814b9e00fc37cd03c

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                216KB

                MD5

                c1fe09d22d510da09b4b7e7b4dde3352

                SHA1

                3fd2d57111f5843a635ae07ce484792291951de4

                SHA256

                ca84a0477f51259bf2c5d381adc92181e897b939d07d6895fd82085b28c8ba65

                SHA512

                ddf13742b50aa4b48eee4131422d4a202c10c1d46a139d738ad823a425ba7cfd0ac9fcbd6a9111c22d93170d1fbdc678331342b9d853ab66b4798327147c9ba4

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                253KB

                MD5

                f44f6c92d36d72917fc7990adf043bd4

                SHA1

                7fa41963c06c10da1de3273a747de1024b39a8a2

                SHA256

                963d9708c16173e1b2b0e2fb980a0f17b0ef8eb47d288dab71cd24f8faf2c196

                SHA512

                c6de6a5f6e0d4dc6cc554b326f02cc3d4ef8058604b7f104146c9928e7847d42dec327877824ffdd621b9de81861598a728a336e54724454713a1338f0be49f6

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                167KB

                MD5

                6112c832842fb370ab0ee594383716ae

                SHA1

                3f34e3773b0b61372ec20115d4d51bdd88e32b8e

                SHA256

                bd4ad57d0ad71d098d1b495fb0ebaf52b10b095d32006342c148d7272d07841c

                SHA512

                861d21ad06dc06572d81acc4db03b45069db86f669b5fe024a455db7926ad4664aba2d592ef049cce5ce62aa800b7041d27674adf7d31336461bf3059cd552c7

              • \Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                278KB

                MD5

                d3825f76279c3c87c881faa260b847e3

                SHA1

                50655b531134022ddac41b395e6833278adf3472

                SHA256

                94ece65adc87fcf0731670c983fd5cdd1d771a54e4e494194c741e6cb9b31b91

                SHA512

                6676d5aa099afc7526b156ab29f8e63a46bbb561a2b61bfaca8ec245b0a9663cb14c54b266853ce96ee6f176ecd73455869f4cc229f2c993d042f4863715f522

              • \Users\Admin\AppData\Roaming\tmp.exe

                Filesize

                73KB

                MD5

                4162624a21585be2ec1daeb844f0b199

                SHA1

                4dd59e10ae169b38c2bb3000a50fb5fc4c48102a

                SHA256

                18827625a9c6a4b930b2abbfc1eacb7dc89d368afd1b37f0860311062832aaad

                SHA512

                a4d98ad7b4e0f65f2e2e5955d910d4de152137a2f158f2f922b6d6e1bec2f5faa1f8dae5a4b90c0423741d392a6fce40eedaa04c8bf9fa9784bf9ea84d527975

              • \Users\Admin\AppData\Roaming\tmp.exe

                Filesize

                79KB

                MD5

                fcb51cb7ab5dae64e3dd1130ee59cff8

                SHA1

                8472c72505528fc860d3a65237092a64ef24979c

                SHA256

                a55a34bb9fb4d4acae507035c0f6d21d458a8a83448a0404b7dbe3297c6adaca

                SHA512

                05c733eb257fc98448248e200cd591c74ef0d259647617088e281149510057cd084b4c980b4605deb1182692da959f33240e44e047e6af3536e60737fbe8d434

              • memory/2208-96-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2208-50-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2208-7-0x0000000004BE0000-0x0000000004C20000-memory.dmp

                Filesize

                256KB

              • memory/2208-5-0x00000000011A0000-0x000000000128E000-memory.dmp

                Filesize

                952KB

              • memory/2208-8-0x0000000000A80000-0x0000000000B06000-memory.dmp

                Filesize

                536KB

              • memory/2208-6-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2208-53-0x0000000004BE0000-0x0000000004C20000-memory.dmp

                Filesize

                256KB

              • memory/2448-58-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-62-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-63-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-61-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-67-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-60-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-72-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2448-69-0x0000000000080000-0x00000000000A0000-memory.dmp

                Filesize

                128KB

              • memory/2568-38-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-44-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-55-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-34-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-35-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-36-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-40-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-42-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-47-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2568-46-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                Filesize

                4KB

              • memory/2640-19-0x0000000004900000-0x0000000004940000-memory.dmp

                Filesize

                256KB

              • memory/2640-73-0x0000000004900000-0x0000000004940000-memory.dmp

                Filesize

                256KB

              • memory/2640-17-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2640-54-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2640-18-0x0000000000580000-0x00000000005A4000-memory.dmp

                Filesize

                144KB

              • memory/2640-97-0x0000000074C90000-0x000000007537E000-memory.dmp

                Filesize

                6.9MB

              • memory/2640-16-0x0000000001300000-0x000000000135C000-memory.dmp

                Filesize

                368KB

              • memory/2680-52-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2680-93-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2680-94-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2756-1-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB

              • memory/2756-22-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB

              • memory/2756-98-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB