Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 06:44

General

  • Target

    740092076849a0f97d70688fca3ac408.exe

  • Size

    3.1MB

  • MD5

    740092076849a0f97d70688fca3ac408

  • SHA1

    a847b51edac24c3658a8d5ac43f73aa2e91cd5e7

  • SHA256

    fff341caefae479c070dbe34313ac418e56b1c5747ebaba9411615045e76b9ae

  • SHA512

    449c3eb034e295cd618acc61be2d4f7f6b4209e7c171582ce721a2ab10c2114b7ecef471469d6296c37e92ef30a0b0cad07625377937d8524d43d7bf6032b463

  • SSDEEP

    98304:HdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8K:HdNB4ianUstYuUR2CSHsVP8K

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe
    "C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2640
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            5⤵
            • NTFS ADS
            PID:2496
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            5⤵
              PID:1644
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
              5⤵
                PID:2964
              • C:\Users\Admin\AppData\Roaming\tmp.exe
                "C:\Users\Admin\AppData\Roaming\tmp.exe"
                5⤵
                • Executes dropped EXE
                PID:2876
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
              4⤵
              • NTFS ADS
              PID:2556
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              4⤵
                PID:2036
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2960
                • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                  "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2676
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 140
            1⤵
            • Loads dropped DLL
            • Program crash
            PID:2412
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            1⤵
              PID:1908
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              1⤵
                PID:2704

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                197KB

                MD5

                e66653b80a21c7eda0e99054005b72f5

                SHA1

                436b8de9eb0038c16e2f706e547aca8223d23b88

                SHA256

                bb64124897e986d3cff1d675aaf83fc0b99c6b67bedff69d6b6a0cec139e0163

                SHA512

                26612dc3421d27a2905f4422796c40c7ba861c2030949b29c95346b3d4394400fc265d495ede63792b14cef0fa2598081a23c25ca9e59d5747a9aefcb8f710f4

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                183KB

                MD5

                0fe820f0c932c007f3d327c4a8f136d3

                SHA1

                d145c9447e7a7a95d5e98353bbbda030c8678c7a

                SHA256

                e93fefd42e16e113d4d83a68e4a020bd836b880cbdf5aef7343e87b502ee3e54

                SHA512

                0cd60912a4857d81371e332cfe8c1bae4d3b9e0d82b36ee9842b7d51b0cdfc6423043a9da1f4b8cf490a0e48c93e783cbe4394c24a0a47a58c50c604541dae71

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

                Filesize

                947B

                MD5

                d09fc63f3a80bc7d0f08bf4e8098c154

                SHA1

                7c9c92ca4f8c9ba0e0569d2cdbbef0cc9ad7d963

                SHA256

                c101d74972fc87c0634bf5aeb0965693ee879fc7d940099dc1b2a2efb9bf9486

                SHA512

                571e7f671d21fd6418b00b9259ba7850b3666fb89c651f1acf3c29c06a679761c59dea66614cd4550e0dcf9bf10712a31fb4a15a98f0f94913bb45ce57cd62a8

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier

                Filesize

                27B

                MD5

                130a75a932a2fe57bfea6a65b88da8f6

                SHA1

                b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

                SHA256

                f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

                SHA512

                6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

              • C:\Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                931KB

                MD5

                836cda1d8a9718485cc9f9653530c2d9

                SHA1

                fca85ff9aa624547d9a315962d82388c300edac1

                SHA256

                d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

                SHA512

                07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

              • C:\Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                686KB

                MD5

                c83f181cfe17b9d61207dd19c5c99761

                SHA1

                587d43dc9fe9f478c23765b4bc893c22f26c8786

                SHA256

                b2ca6d9ce61d807cc6bf7ce791d675b2716926b35864a9fdf12a5b017092ecac

                SHA512

                abfa45df7e935d4d30a48dd3a3eeb1850482662ae3fcd4b56294411ae845e20b65f19e653e4c95ffe0b9c144356785edebc70d79cbe3b2d1311bc763dc16dba5

              • C:\Users\Admin\AppData\Roaming\tmp.exe

                Filesize

                112KB

                MD5

                bae2b04e1160950e570661f55d7cd6f8

                SHA1

                f4abc073a091292547dda85d0ba044cab231c8da

                SHA256

                ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

                SHA512

                1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

              • \Users\Admin\AppData\Local\Temp\File.exe

                Filesize

                342KB

                MD5

                37c82e15058e2f8f5e9525b956e6440d

                SHA1

                3bf20d00bd7a7943c4066d534f5b276cac5ae39f

                SHA256

                80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

                SHA512

                5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                169KB

                MD5

                0b0da9b98fd1bdd96e16cc55821e18b4

                SHA1

                1028c6f312716e7f26a83cdf75185f8dca2a6216

                SHA256

                a1bf7e085603134b788521172bcf2febe51293ea7e8132df22dc0f2cbe186f68

                SHA512

                d0e506aaf8f8994212400532d7ae0183b3007ffa5e70d57f7c76fb486b13084ad6e2c3d6824cae6a7f1f116dbe25020591280a7378657e619aa4e94657bd878b

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe

                Filesize

                298KB

                MD5

                9d52c12a6e8aea54b4ca71d66511a93a

                SHA1

                6457b3bdc52b4039e047aa4f145ed2920151e2fb

                SHA256

                2e8f230a7131851b5908304e9dd84cf399d97f97594cd0049282490c7432e8bc

                SHA512

                6c97dc8a794a8486afc20de4d1e41f1dfbf1ecd9f91a67d6fba3bb14ad499dd162a254c28bf88682c8007f38c945163550a73556b32337e12c5608b3a90d52e9

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                131KB

                MD5

                8d67691d64f268add8ea253ac87f7406

                SHA1

                bb0961ea3ba32c84fc9f1bc39a9def903fa604e2

                SHA256

                3817f8e001703923544b7e06bf48e8b74bce5c9bd3771bafed4cc7862bb4b500

                SHA512

                96538cc892c946f01aa4582d2b7b78d9ab06562dc961418e9f5d6f86fdcb14ac3d798e8b252a165ebd8078742891b1db46ee75939c378cdfc329098f15b694de

              • \Users\Admin\AppData\Local\Temp\svhost.exe

                Filesize

                255KB

                MD5

                9af17c8393f0970ee5136bd3ffa27001

                SHA1

                4b285b72c1a11285a25f31f2597e090da6bbc049

                SHA256

                71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

                SHA512

                b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

              • \Users\Admin\AppData\Local\Temp\test.exe

                Filesize

                910KB

                MD5

                8d704962f2c2da3e82ad1da7c0b76578

                SHA1

                b8c77c40577212cc8c4537436063ff979f9c3f4c

                SHA256

                c03f26698c3952ad191dcf76b1740bdd01d311ed02ce1491b9b7523a9241cfd2

                SHA512

                3df661fae8ed4155f8a2814199e61bb53f7e87d6aaf7692978230f2bcd9472fc7e0f8819af687026f4a07ff545fe9e69629c1d619f89bc01ad4834eaf3ea2062

              • memory/1320-19-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

                Filesize

                256KB

              • memory/1320-17-0x0000000074E20000-0x000000007550E000-memory.dmp

                Filesize

                6.9MB

              • memory/1320-86-0x0000000074E20000-0x000000007550E000-memory.dmp

                Filesize

                6.9MB

              • memory/1320-16-0x0000000000190000-0x00000000001EC000-memory.dmp

                Filesize

                368KB

              • memory/1320-18-0x00000000005E0000-0x0000000000604000-memory.dmp

                Filesize

                144KB

              • memory/2372-85-0x0000000074E20000-0x000000007550E000-memory.dmp

                Filesize

                6.9MB

              • memory/2372-84-0x0000000074E20000-0x000000007550E000-memory.dmp

                Filesize

                6.9MB

              • memory/2372-5-0x0000000001280000-0x000000000136E000-memory.dmp

                Filesize

                952KB

              • memory/2372-6-0x0000000074E20000-0x000000007550E000-memory.dmp

                Filesize

                6.9MB

              • memory/2372-7-0x0000000004820000-0x0000000004860000-memory.dmp

                Filesize

                256KB

              • memory/2372-8-0x0000000000D20000-0x0000000000DA6000-memory.dmp

                Filesize

                536KB

              • memory/2640-57-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-47-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-45-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-51-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-61-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-62-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-53-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2640-48-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2676-54-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-25-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-38-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-36-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-52-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                Filesize

                4KB

              • memory/2676-35-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-49-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-40-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-44-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2676-63-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2876-82-0x0000000000400000-0x0000000000420000-memory.dmp

                Filesize

                128KB

              • memory/2984-83-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB

              • memory/2984-1-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB

              • memory/2984-87-0x0000000000400000-0x0000000000B9D000-memory.dmp

                Filesize

                7.6MB