Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 01:38

General

  • Target

    c221a38ae1e20f3638560e3c08d707c8.exe

  • Size

    3.1MB

  • MD5

    c221a38ae1e20f3638560e3c08d707c8

  • SHA1

    f24810d282093c4afe89a32f3b408d61d9078449

  • SHA256

    1f4cc0bfd86c2a57b6d65436dc6838cff48bb3333d12d5af631896871636095a

  • SHA512

    aaa560c7298da5ab1e3ebdeac0b4d0d91fe2b8f0049fe676cad8827c7b579f88302e109f28bd6a7102334a991dd74b8324dd686d737624d1d2f681c9d9e8daa5

  • SSDEEP

    98304:IdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8q:IdNB4ianUstYuUR2CSHsVP8q

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c221a38ae1e20f3638560e3c08d707c8.exe
    "C:\Users\Admin\AppData\Local\Temp\c221a38ae1e20f3638560e3c08d707c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2644
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2436
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:1896
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:2672
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:2188
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:2720
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:1688
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2052
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2360
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:1368
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:2712

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              76KB

              MD5

              3c2a9934fc9e2c4b3d3cae7f0407ffee

              SHA1

              56b3604687011391767bfa8814fee1841cea0cbf

              SHA256

              b3acbfb32c641343369023d810229d1abd46a024077a7c231422f09d93fc6e90

              SHA512

              ba430e99e6075d46cf0f18d8fbe739432a5919f938491e00ad6964e7b2e90dbd4c4b955a12807988848ac46fdfd0cbd66fbdfc9bb28752e513404f29f5f8e0c9

            • C:\Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              57KB

              MD5

              be056e771dfb796d2e32c405951c4f7f

              SHA1

              6841e25b82eae8e092c5ad7768d758e811f25497

              SHA256

              c960ecec6700c05e39b5425e0846911f0f409762b35c75d6bed8daace1a4b247

              SHA512

              09ba92635a0d693f3c553db3056c465306f2ac1a4a5bda8f8d4a48959f0f09898c43c8f68b76dd2707c0cfaacd91a83d7e2b41a6fea9acd9a2734625d26ead93

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
              Filesize

              67KB

              MD5

              d944216698f3a864645b0484e4f9974c

              SHA1

              08acf7435f1c356b334ca05cecf333cbb319297b

              SHA256

              8a579a1edeb5b08ab0bf88de5ba2d7cb56169c074c3e02f7a284f80b0664f000

              SHA512

              df20f423487d45eed90ce4950dda33b3434c65001b6d38ff6fe08c18e74589aba32504413922bbe90890cf7768871074b62144f98999c18b4d23006333a2d5ae

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              173KB

              MD5

              c2ce202722a3c0b6c53832d1db4b0bf0

              SHA1

              37ce156ca3949b4c62fd4ae4752ec29b4a6c524f

              SHA256

              1b146835125e787f071a56c8d2a466bf64f0399ebc4b3f412e2a91d444d7d52f

              SHA512

              d7027df67308a7486dfb244b9c18999386b2995b348b8ad19f83dadec3e1e6b4f6cb4f615f3a69b71703907627f848c64f11682a7ada18738fa40a6c7330cf85

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              46KB

              MD5

              494a0fba6d438ba7bcc86e8eb2b97937

              SHA1

              390e2f767c231e92cba3f54e1c49233236aa570a

              SHA256

              804e329815d71c888bd9300fd2015278320c34997334b1fcbdfb9c5c5fd40cb4

              SHA512

              366c181ccffea836dbeb8356452c3697f4337081850c8e263aa8c5ad2c4c658321f0d6ba9c341b906f1b610095f8fb94788a8fdfecc7a207b71ea100b8ddffd9

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              27KB

              MD5

              d1f0da08530090f3b0973676def022a5

              SHA1

              843684a1682c599a7a049f96ab1a16488c1aa414

              SHA256

              8ddd68f1f9999bf2c39696baa9fd1a910051f166ef43a39ccc0b53433a9265d9

              SHA512

              01bb8a131026a0cf13b44e1c364286476ffbbbd057c8af9f4c95ca68fb4caa49953a4c7a246f5d55d1d7b1ae508dcc5caa594395e2fe7dfdbabc425a834aa7ac

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              190KB

              MD5

              27aaa82abc6fe13ec8b50c6eb79292da

              SHA1

              5e6d768b6c4e8a9c88cef933cfb4a206c90c36d0

              SHA256

              f4634b17aa232167376446fffdd8dd5cdda5e71a216f6a076b7cfef31330d47e

              SHA512

              2c4fe1931bbe02fbf3d01550eade8d7800d5b56672f61c331b760ef296ea4cdbe186270c74b3f47ed7365bb3a204b2b35f5f5d0524268bf7662d7cb656f084ad

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              139KB

              MD5

              183a3ef145ce1467113c314da7c0e04e

              SHA1

              aae4a0fabc2d4521206eb60c414230519a485056

              SHA256

              0bca974b2eb926635502f95eece2be093ff40baf7413ceb93a704ade9aec95a5

              SHA512

              21a08b915e850a940672c9dd61d351c1db0fb858f028922ea756a571ba94527e666a77f7655385d903da2d06383c2097ed03fc723520f71286852a2621b5e5a9

            • C:\Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              109KB

              MD5

              0af7fb9963d5d3bda368bf1635864f52

              SHA1

              aa3cac125cac2b98bd186a2b30472530e071579e

              SHA256

              f5cfe19fb4c3a11c72d23f49a22b0ab85acc2dbf381989cf7a3b1ef8c83aac53

              SHA512

              e0d8f4a5a9b5fc6e31cad55095f656eba9b3a98e864c9a1a85756b4f5ae7d88c988eef87339c0e21dc538ea65fb06530265b6fe96058e1c15fdde87e9b62a2f3

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              14KB

              MD5

              aa779ad2cb01953d3593586b5fda3986

              SHA1

              96a0d16cf93297ccdc1c1ca784881cbb76338a18

              SHA256

              76d8da55fc66c3b9277621c348e7ecde970e5763c16e5a5a32f27a0f32004b91

              SHA512

              703050f93a7400948f24c19fce2f37febcee37453d22e2745befc8dc5e44c10797110ff60ff264a1c262bb9133188047605c6359253e30b03850d7b4f1eb94af

            • \Users\Admin\AppData\Local\Temp\FolderN\name.exe
              Filesize

              57KB

              MD5

              786fce6b1803e3cb79c9ad30036fe39d

              SHA1

              e928ad22a08ef174765bdb74d05f3d111ae80277

              SHA256

              92ebebb907bc53eaf09b094a41249269a481d3e1dd1347513d6d7e060276c990

              SHA512

              18721d6192b2d9be63afb63c3337f9454cacfab708ca3b67dd3a07693d2122fbe02b6c3aaeaaa4ce5968f1b4c19a815a213df9a3b8814a47727b60df04d7440d

            • \Users\Admin\AppData\Local\Temp\FolderN\name.exe
              Filesize

              64KB

              MD5

              2f16e3b37a8d890ef685adb762dbb481

              SHA1

              5b9aeb1f199214d7b93d9926f315151e6fb698e0

              SHA256

              d6a060a2c8a48ec9e4ef4daeb5ea347e1adf01dfc9a81f2f9a5f84a368fa9957

              SHA512

              ceb2fdbcd6873e98730f26c2cb016db7381fc2d30b25f3b5c0e1f57e537538d76fac3fada2f883bee5c22d3f367dbca062545e92c9ba446d0dd668f7ff1b9c6d

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              235KB

              MD5

              40cb4166fa3c8a67e9c1a067e9e5eac6

              SHA1

              21105ab1487bdbe1fc27b245a28a0ae3bfe7d7f0

              SHA256

              83ff7e114a5875e39674bd0ca4470c9759e2aa819241e7a44799346ac941417e

              SHA512

              71f12ed1fd220af554b9adae1269c2efdf126b5e9b8056c402373998f41eb9ccc4793233508f7ce081ea0f9294b4a3110fe8caa4f4bd2495af46bfefb86886e7

            • \Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              214KB

              MD5

              0783e60c389e4a4738c08e71a168a03a

              SHA1

              1b3ac595975791c6e45c2e187414eb76765ab4a8

              SHA256

              46bf7fbfaecd11863eebb43b7621c41024237a6efc69e8d893da603831bb19b9

              SHA512

              b8fcb513e7fe14aa48ed5c2c1b14ecf08da6ea30584cac524d4f2439379629e4e8c6d53025d3edad46ed9d8e78279a855878e532eff0ba26ccf996c20c80be54

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/1688-65-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-60-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-44-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-48-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-52-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-35-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-64-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-56-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-87-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-40-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1688-28-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1816-80-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1816-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1816-86-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2436-57-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-61-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-39-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-42-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-49-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2436-51-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-47-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-45-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2436-43-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2644-71-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2664-6-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2664-7-0x00000000040D0000-0x0000000004110000-memory.dmp
              Filesize

              256KB

            • memory/2664-5-0x0000000000350000-0x000000000043E000-memory.dmp
              Filesize

              952KB

            • memory/2664-8-0x0000000004C50000-0x0000000004CD6000-memory.dmp
              Filesize

              536KB

            • memory/2664-81-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2664-82-0x00000000040D0000-0x0000000004110000-memory.dmp
              Filesize

              256KB

            • memory/2664-85-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2836-18-0x0000000000290000-0x00000000002B4000-memory.dmp
              Filesize

              144KB

            • memory/2836-19-0x0000000004EC0000-0x0000000004F00000-memory.dmp
              Filesize

              256KB

            • memory/2836-83-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2836-17-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2836-84-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2836-16-0x00000000002E0000-0x000000000033C000-memory.dmp
              Filesize

              368KB