Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 07:29

General

  • Target

    ab5736b493bbf801dcc9a04e2e5152e1.exe

  • Size

    3.1MB

  • MD5

    ab5736b493bbf801dcc9a04e2e5152e1

  • SHA1

    12cd047383758163e49cddc18e566dd873eb3e14

  • SHA256

    934c57f99b617dcddff0e96ce45110f7c5552f3f3407cb287c5c08a8d9688a8a

  • SHA512

    0bb0804329c7ef8f99a2ccd1507075ff2e81dcd7ac887cd30f19dce45bc2873a6a1b77f1870b2e8e9ad2296a6484c36708b2e7a0a4a07bfa9682837fae1cafad

  • SSDEEP

    98304:tdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:tdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab5736b493bbf801dcc9a04e2e5152e1.exe
    "C:\Users\Admin\AppData\Local\Temp\ab5736b493bbf801dcc9a04e2e5152e1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2548
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:524
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:872
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:2128
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:996
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:312
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 140
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2404
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2412
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3056
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:336
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:1600

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              6997efab36efad8077146264c3be4779

              SHA1

              1b67beb16389f3b5e0788667180c47c66208b6b8

              SHA256

              9f49e3ac886264375cbdee88a655d52411be7723315442dc5c61a4342dcafc9f

              SHA512

              7cd2dee95badef61610d417ab18b32c302a993db4b44bccb9f6bd94521aa30b007cae35b9e7d38b107bf3fa1bda63dc8b3ff59e80e21e45148c67297c460ddf6

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/524-60-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-72-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-66-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-68-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/524-69-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-64-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-61-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/524-62-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/848-34-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-24-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-26-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-30-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-32-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-28-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-36-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/848-37-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-40-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/848-25-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1692-7-0x0000000004B10000-0x0000000004B50000-memory.dmp
              Filesize

              256KB

            • memory/1692-8-0x00000000008C0000-0x0000000000946000-memory.dmp
              Filesize

              536KB

            • memory/1692-85-0x0000000074B90000-0x000000007527E000-memory.dmp
              Filesize

              6.9MB

            • memory/1692-5-0x0000000000990000-0x0000000000A7E000-memory.dmp
              Filesize

              952KB

            • memory/1692-6-0x0000000074B90000-0x000000007527E000-memory.dmp
              Filesize

              6.9MB

            • memory/2332-84-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2332-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2332-86-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2524-16-0x00000000011C0000-0x000000000121C000-memory.dmp
              Filesize

              368KB

            • memory/2524-17-0x0000000074B90000-0x000000007527E000-memory.dmp
              Filesize

              6.9MB

            • memory/2524-19-0x0000000004BD0000-0x0000000004C10000-memory.dmp
              Filesize

              256KB

            • memory/2524-18-0x0000000000420000-0x0000000000444000-memory.dmp
              Filesize

              144KB

            • memory/2524-87-0x0000000074B90000-0x000000007527E000-memory.dmp
              Filesize

              6.9MB

            • memory/2548-78-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB