Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 03:45

General

  • Target

    cfd84216dcdfb64d79015a7ff28d312a.exe

  • Size

    3.1MB

  • MD5

    cfd84216dcdfb64d79015a7ff28d312a

  • SHA1

    c652c4ef5823b3b218f69c6f97f688979d694dab

  • SHA256

    002b4322cb6cbe7f44decb3b858470cfb309b1f80f1f3d39df2bf19058433bb2

  • SHA512

    c77f9e585b0002dfe71e8db3613b9f32cd125434869e0b65d5f8fa233902053cd97069f63e37c55fb638b74aa1a8d8e3c27d25873c9d2d01826855f84f139e09

  • SSDEEP

    98304:TdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8m:TdNB4ianUstYuUR2CSHsVP8m

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfd84216dcdfb64d79015a7ff28d312a.exe
    "C:\Users\Admin\AppData\Local\Temp\cfd84216dcdfb64d79015a7ff28d312a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2516
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:340
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:1900
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:1600
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1908
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:1488
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:2676
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2064
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:580
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:1228
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:2492

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              fa329242a6fa027fff56ec2be474a301

              SHA1

              c49bc9f608d57c69db4c3106c9a2ed816a5e633f

              SHA256

              70041904ff118921f7bf6a04fe51af7896fa308c565ba772cc905657ec5d35f8

              SHA512

              687c4591c9d236a1eb1b3990b66add6cfad463bce70ce0a5d644da83266b62819f762ebf11890addd89c6e6115981b9b41fff0ef97a8013fffda6f6d79636204

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/340-58-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/340-60-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/340-61-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/340-62-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/340-63-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/340-65-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/1996-78-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1996-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1996-80-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2488-79-0x0000000074640000-0x0000000074D2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2488-8-0x0000000000970000-0x00000000009F6000-memory.dmp
              Filesize

              536KB

            • memory/2488-7-0x0000000004B80000-0x0000000004BC0000-memory.dmp
              Filesize

              256KB

            • memory/2488-6-0x0000000074640000-0x0000000074D2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2488-5-0x0000000000CE0000-0x0000000000DCE000-memory.dmp
              Filesize

              952KB

            • memory/2516-77-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2548-18-0x0000000002300000-0x0000000002340000-memory.dmp
              Filesize

              256KB

            • memory/2548-19-0x0000000000290000-0x00000000002B4000-memory.dmp
              Filesize

              144KB

            • memory/2548-81-0x0000000074640000-0x0000000074D2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2548-16-0x00000000002E0000-0x000000000033C000-memory.dmp
              Filesize

              368KB

            • memory/2548-17-0x0000000074640000-0x0000000074D2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2676-27-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-28-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-39-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-29-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-26-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-24-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-25-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-31-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-32-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2676-35-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB

            • memory/2676-44-0x0000000000080000-0x00000000000B3000-memory.dmp
              Filesize

              204KB