Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 06:02

General

  • Target

    5c51bfd0e569b49ceef10e825f1e47b1.exe

  • Size

    3.1MB

  • MD5

    5c51bfd0e569b49ceef10e825f1e47b1

  • SHA1

    34110bb9db5d03d04d753a383757eac4ca67999d

  • SHA256

    818e5223c8cf5189ae57b4f19becd4f8d5468662955fcb002b4bb1e51100023e

  • SHA512

    e050a9571d52eb3920701d77811503b0ca7df332c732317159e689c67ce0ffa3df98da09d6baaa485db9d116f04d328c91c24f53c832a77aa803345a2aa0acf8

  • SSDEEP

    98304:9dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:9dNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c51bfd0e569b49ceef10e825f1e47b1.exe
    "C:\Users\Admin\AppData\Local\Temp\5c51bfd0e569b49ceef10e825f1e47b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2824
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2592
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2600
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2788
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1984
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:112
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:2776
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:2816
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:868
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                  PID:1456
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:2160
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:1060

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

              Filesize

              931KB

              MD5

              11cf5c55365797329c5ab68421dffc65

              SHA1

              124c24371c195ca0d56cc4057bee44d119789ca2

              SHA256

              5f1a8b00183e073bd65caac643ffbee57f4dcf8bb32e5be038fa849da3902314

              SHA512

              8559aa7a109a662d41068076745114816a9a1f6e2b084217cf75c78c63c36c65852f11ff29222938e8e42ce186988030ff6ee28514d27ae095d37f3456081b96

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

              Filesize

              947B

              MD5

              b981f810c04861b65dbca63e047f7818

              SHA1

              7db97ad68ed7aad528e6b0529cc7e4b20b104eb4

              SHA256

              599c08e4e23c18b3df706c672163ef9849caf5f03d847d902e50651575c5b0e5

              SHA512

              e64f721407d20bbe1a31587ba76b51b4d0e8feb7824d49cb0bcd67950640f41a56d98a8bf22b90a6aaef1d480f6558ae66a22c157a269af9ff571951611b0e6e

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier

              Filesize

              27B

              MD5

              130a75a932a2fe57bfea6a65b88da8f6

              SHA1

              b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

              SHA256

              f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

              SHA512

              6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

            • C:\Users\Admin\AppData\Roaming\tmp.exe

              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • \Users\Admin\AppData\Local\Temp\File.exe

              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe

              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Local\Temp\test.exe

              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • memory/808-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/808-98-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/808-95-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/2192-7-0x0000000004BD0000-0x0000000004C10000-memory.dmp

              Filesize

              256KB

            • memory/2192-97-0x0000000073EC0000-0x00000000745AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2192-8-0x0000000000530000-0x00000000005B6000-memory.dmp

              Filesize

              536KB

            • memory/2192-6-0x0000000000E10000-0x0000000000EFE000-memory.dmp

              Filesize

              952KB

            • memory/2192-5-0x0000000073EC0000-0x00000000745AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2592-86-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/2600-75-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-41-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-46-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-44-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-50-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-68-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-64-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-54-0x0000000000080000-0x00000000000A0000-memory.dmp

              Filesize

              128KB

            • memory/2600-58-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2816-79-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-28-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-43-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-51-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-72-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-38-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-65-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-47-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-55-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2816-26-0x00000000000C0000-0x00000000000F3000-memory.dmp

              Filesize

              204KB

            • memory/2824-19-0x0000000000390000-0x00000000003B4000-memory.dmp

              Filesize

              144KB

            • memory/2824-18-0x0000000000240000-0x0000000000280000-memory.dmp

              Filesize

              256KB

            • memory/2824-17-0x0000000073EC0000-0x00000000745AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2824-96-0x0000000073EC0000-0x00000000745AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2824-16-0x0000000000D00000-0x0000000000D5C000-memory.dmp

              Filesize

              368KB