Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 00:01

General

  • Target

    95b6b80470c0eced659354eaeaa44c65.exe

  • Size

    3.1MB

  • MD5

    95b6b80470c0eced659354eaeaa44c65

  • SHA1

    6c3b45ff8a24ff33c68e0eda9b8175d4f62e25a5

  • SHA256

    762045bdc34eba446a780adc925e7bd7220e3bb318fc1f04dd080a6eda9d27c2

  • SHA512

    55e2e648d7afbfad7c505f37705582d346ffc9aec99919bbba89ec26f7193470ee9b2a52de9d208b470bde6cb92e931321f91954d0a0c08360fc94556e5fb02c

  • SSDEEP

    98304:IdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:IdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95b6b80470c0eced659354eaeaa44c65.exe
    "C:\Users\Admin\AppData\Local\Temp\95b6b80470c0eced659354eaeaa44c65.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2584
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2912
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:1668
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1144
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:2172
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:2660
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2616
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1004
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:2820
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:1320

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              951B

              MD5

              2c081a4c66e2b3c7f845451f39d95c29

              SHA1

              5d338e8950841c5467871d54a8c807413d658c5c

              SHA256

              05ef7831fe2354f05a17ec694332e5c4927b6211a2e18a401304d91297bd36bf

              SHA512

              9d1a402bfdf0a0f029c91b92748a03c3d16cfb209dbb5ea11d6611845638320875cd34ce40e0613d8a03c5845cdedbc6f9f8212ed86570b106aadaf7451b2e83

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
              Filesize

              27B

              MD5

              130a75a932a2fe57bfea6a65b88da8f6

              SHA1

              b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

              SHA256

              f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

              SHA512

              6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/1112-80-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1112-74-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1112-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2552-54-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-56-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-59-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-60-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-53-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-52-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-51-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2552-50-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2584-73-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2660-33-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-32-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2660-31-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-29-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-45-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-46-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-25-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-28-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-27-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-26-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-24-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2660-81-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2700-76-0x0000000000B10000-0x0000000000B50000-memory.dmp
              Filesize

              256KB

            • memory/2700-8-0x0000000004CB0000-0x0000000004D36000-memory.dmp
              Filesize

              536KB

            • memory/2700-7-0x0000000000B10000-0x0000000000B50000-memory.dmp
              Filesize

              256KB

            • memory/2700-6-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-75-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-78-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB

            • memory/2700-5-0x0000000000960000-0x0000000000A4E000-memory.dmp
              Filesize

              952KB

            • memory/2704-18-0x00000000002B0000-0x00000000002D4000-memory.dmp
              Filesize

              144KB

            • memory/2704-16-0x0000000000D90000-0x0000000000DEC000-memory.dmp
              Filesize

              368KB

            • memory/2704-19-0x00000000045A0000-0x00000000045E0000-memory.dmp
              Filesize

              256KB

            • memory/2704-77-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB

            • memory/2704-79-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB

            • memory/2704-17-0x0000000074070000-0x000000007475E000-memory.dmp
              Filesize

              6.9MB