Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 23:55

General

  • Target

    c72b24524f8287ae8cf4273a4ef61573.exe

  • Size

    3.1MB

  • MD5

    c72b24524f8287ae8cf4273a4ef61573

  • SHA1

    b5fc35c2c1a3b608b2ce52772c1befa82aeff392

  • SHA256

    162cfa86a5f385b1c2e5767c1eff60abd637fea8e7a2ba37256ff3e0437c802f

  • SHA512

    7b0f69949089f6238a07d6087b6fc53979ee5e0c33cc3f2310af6ec185012a29981e008ca83f1198f66b7b776a1180519ea7154f6c633a3aae62f2138eee4bf9

  • SSDEEP

    98304:sdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:sdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c72b24524f8287ae8cf4273a4ef61573.exe
    "C:\Users\Admin\AppData\Local\Temp\c72b24524f8287ae8cf4273a4ef61573.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2648
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2716
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2188
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:1852
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1880
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:2320
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:2600
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:1568
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1760
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:2028
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:2004

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              eef193d7e02003972c9e99474c421bc1

              SHA1

              6b36865204316ded240604c6cf2ca58003bf036b

              SHA256

              1601399976cb82145404c6215cc4630be1660f55e7f046da72590fd255de184f

              SHA512

              402b565faa08e3170de1c4554e4076d050a09999ece7cca34bbbcb58a9b1ba26591437c5183b9fe4f7e00888db303c47872dff512485d689e2e16254c75345fd

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
              Filesize

              27B

              MD5

              130a75a932a2fe57bfea6a65b88da8f6

              SHA1

              b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

              SHA256

              f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

              SHA512

              6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • C:\Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • memory/2056-5-0x00000000011C0000-0x00000000012AE000-memory.dmp
              Filesize

              952KB

            • memory/2056-7-0x00000000047E0000-0x0000000004820000-memory.dmp
              Filesize

              256KB

            • memory/2056-8-0x0000000004720000-0x00000000047A6000-memory.dmp
              Filesize

              536KB

            • memory/2056-6-0x0000000074270000-0x000000007495E000-memory.dmp
              Filesize

              6.9MB

            • memory/2056-84-0x0000000074270000-0x000000007495E000-memory.dmp
              Filesize

              6.9MB

            • memory/2056-82-0x0000000074270000-0x000000007495E000-memory.dmp
              Filesize

              6.9MB

            • memory/2056-83-0x00000000047E0000-0x0000000004820000-memory.dmp
              Filesize

              256KB

            • memory/2072-17-0x0000000000810000-0x0000000000834000-memory.dmp
              Filesize

              144KB

            • memory/2072-86-0x0000000074270000-0x000000007495E000-memory.dmp
              Filesize

              6.9MB

            • memory/2072-18-0x0000000074270000-0x000000007495E000-memory.dmp
              Filesize

              6.9MB

            • memory/2072-19-0x00000000009B0000-0x00000000009F0000-memory.dmp
              Filesize

              256KB

            • memory/2072-16-0x0000000000130000-0x000000000018C000-memory.dmp
              Filesize

              368KB

            • memory/2600-63-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-65-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-24-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-26-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-50-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-49-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2600-46-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-30-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-32-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-34-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2600-44-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2648-74-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-55-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-64-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-62-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-59-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-57-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-56-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-53-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-51-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2716-87-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2816-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2816-81-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2816-85-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB