Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 05:50

General

  • Target

    c000a887ba2711889e69be7721810b3b.exe

  • Size

    3.1MB

  • MD5

    c000a887ba2711889e69be7721810b3b

  • SHA1

    430f2256438da5f90d05ec534d8144cef546f163

  • SHA256

    503f21acf075fdb20c53ba0e9432160c1e28bdcf3546152848fb35faaf01e333

  • SHA512

    711a86a25c346918418e61029cc94a52c028f2f7f1f7e03e0d6cd663d07e69bece0b97e5652d618299706626394eba21150a718ffc9eba6e4a67b230b842186f

  • SSDEEP

    98304:wdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:wdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c000a887ba2711889e69be7721810b3b.exe
    "C:\Users\Admin\AppData\Local\Temp\c000a887ba2711889e69be7721810b3b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2784
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2468
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:1632
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:1952
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1960
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:2740
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:2864
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2960
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2820
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:2944
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:1684

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
              Filesize

              64KB

              MD5

              1c267a0b76fcbd7d48f0c8412acaab94

              SHA1

              ff67e0fceba24d8149cd98621883480c395af2cf

              SHA256

              10c30bdbf94a912bc580e9b92fa5a9d6384cec3d1ec8e587d0b2763af0d9b267

              SHA512

              9eee460a3434b84ddb3746661dc24ef3b3391048abb1b2111bd2a3b84c62c5ed5c71b02552b608207c9cef6e123533f6bd619441f97220bed0ab04184b4e787e

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              002a245b4ad63dbe9a294b470d1cdc65

              SHA1

              81de04b34045ade576f6973c4dd3e7a1255ab100

              SHA256

              81bccfb558de81dfe6fcc9424f8be12b0f6e645a568d70d4a0d350cbaa3abe1a

              SHA512

              c0be01faec9f1eb23707eea0be2dec4b24fd1298ef63a7f299b967fb1c35a3f7b195a6bb879ecf9d13ac4a94b96d893b0df7935e5cc111dbf3a865697fe9575c

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/764-74-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/764-77-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/764-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1168-18-0x00000000003C0000-0x00000000003E4000-memory.dmp
              Filesize

              144KB

            • memory/1168-17-0x0000000074B60000-0x000000007524E000-memory.dmp
              Filesize

              6.9MB

            • memory/1168-78-0x0000000074B60000-0x000000007524E000-memory.dmp
              Filesize

              6.9MB

            • memory/1168-16-0x0000000001100000-0x000000000115C000-memory.dmp
              Filesize

              368KB

            • memory/2372-76-0x0000000074B60000-0x000000007524E000-memory.dmp
              Filesize

              6.9MB

            • memory/2372-75-0x0000000074B60000-0x000000007524E000-memory.dmp
              Filesize

              6.9MB

            • memory/2372-8-0x0000000004370000-0x00000000043F6000-memory.dmp
              Filesize

              536KB

            • memory/2372-7-0x00000000049E0000-0x0000000004A20000-memory.dmp
              Filesize

              256KB

            • memory/2372-6-0x0000000074B60000-0x000000007524E000-memory.dmp
              Filesize

              6.9MB

            • memory/2372-5-0x00000000002A0000-0x000000000038E000-memory.dmp
              Filesize

              952KB

            • memory/2468-60-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-56-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2468-57-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-47-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-48-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-49-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-50-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2468-52-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2784-68-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2864-32-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2864-45-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-31-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-33-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-44-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-30-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-28-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-27-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-26-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-24-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-23-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2864-79-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB