Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 00:34

General

  • Target

    734527aaf04fdf03ec81f8886e4f1b66.exe

  • Size

    3.1MB

  • MD5

    734527aaf04fdf03ec81f8886e4f1b66

  • SHA1

    8c2180f02b9494dbff83edf5e4b0e0cffabccb96

  • SHA256

    7d120e6aad230faf1811a9ad8876a124ae27fcafa97ddff4c1a3e7b7a19e5a03

  • SHA512

    ba8d192965a89fd3319e0ed09bdee74876aea67c8d89c8370349bf79520ed84030a557b4c76f6c27091ee4c4136dcf69a4d3851aa52b18ad7318b37c637519a8

  • SSDEEP

    98304:zdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:zdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734527aaf04fdf03ec81f8886e4f1b66.exe
    "C:\Users\Admin\AppData\Local\Temp\734527aaf04fdf03ec81f8886e4f1b66.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2676
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2532
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2204
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:1912
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:2468
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
                PID:2488
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:1988
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1928
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:1888
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:1580

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\File.exe

              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

              Filesize

              951B

              MD5

              e7aa90826afeae3ee85715c4af45568f

              SHA1

              1434afa8a0b059c9a5bc25a1479b4bd3cf9540f0

              SHA256

              1c357417f3b36dea811d88980e21c464852095af1422ce4036fd86dc8cb83781

              SHA512

              904ce76dcb7ec28527d2046ec1f9c24abacf4247f688531cf2217abd19b60d9c9b7b46e239cd4cd6a7658943bb8568ec71e15a26c06e7bf185520b971858624f

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe

              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • C:\Users\Admin\AppData\Local\Temp\test.exe

              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • C:\Users\Admin\AppData\Roaming\tmp.exe

              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/1932-62-0x0000000074060000-0x000000007474E000-memory.dmp

              Filesize

              6.9MB

            • memory/1932-60-0x0000000074060000-0x000000007474E000-memory.dmp

              Filesize

              6.9MB

            • memory/1932-8-0x0000000004810000-0x0000000004896000-memory.dmp

              Filesize

              536KB

            • memory/1932-7-0x00000000048D0000-0x0000000004910000-memory.dmp

              Filesize

              256KB

            • memory/1932-6-0x0000000074060000-0x000000007474E000-memory.dmp

              Filesize

              6.9MB

            • memory/1932-5-0x00000000000D0000-0x00000000001BE000-memory.dmp

              Filesize

              952KB

            • memory/2040-1-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/2040-63-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/2040-59-0x0000000000400000-0x0000000000B9D000-memory.dmp

              Filesize

              7.6MB

            • memory/2488-37-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-46-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-33-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-38-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-36-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-40-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-42-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2488-43-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-45-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-35-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-31-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2488-64-0x0000000000400000-0x0000000000433000-memory.dmp

              Filesize

              204KB

            • memory/2560-17-0x00000000003E0000-0x0000000000404000-memory.dmp

              Filesize

              144KB

            • memory/2560-19-0x0000000004B30000-0x0000000004B70000-memory.dmp

              Filesize

              256KB

            • memory/2560-61-0x0000000074060000-0x000000007474E000-memory.dmp

              Filesize

              6.9MB

            • memory/2560-18-0x0000000074060000-0x000000007474E000-memory.dmp

              Filesize

              6.9MB

            • memory/2560-16-0x0000000000BA0000-0x0000000000BFC000-memory.dmp

              Filesize

              368KB

            • memory/2676-57-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB