Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 15:27

General

  • Target

    dbf83c93288ee67b74d4d4612131cad8.exe

  • Size

    3.1MB

  • MD5

    dbf83c93288ee67b74d4d4612131cad8

  • SHA1

    5f11878711ee40049b3c5ea7f33d8904e19dab72

  • SHA256

    0740f6560068cb4a55206ca4c76ca52d0a338360c398fa7b18ae4ece20e90506

  • SHA512

    27c874f4ce647bc9eea60a28811e691a894cdf75104128f0371eac16f3aa9dcb474176054470b3b7904d87711acd58e5cc8fe599cbbf8a380f7af8d415ae34d8

  • SSDEEP

    98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:0dNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf83c93288ee67b74d4d4612131cad8.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf83c93288ee67b74d4d4612131cad8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2736
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2472
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2480
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:2168
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:2344
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:516
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2092
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 140
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1008
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:1360
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                    PID:1808
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                      5⤵
                        PID:1732
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                      4⤵
                      • NTFS ADS
                      PID:768

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
                Filesize

                27B

                MD5

                130a75a932a2fe57bfea6a65b88da8f6

                SHA1

                b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

                SHA256

                f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

                SHA512

                6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

              • C:\Users\Admin\AppData\Local\Temp\test.exe
                Filesize

                931KB

                MD5

                836cda1d8a9718485cc9f9653530c2d9

                SHA1

                fca85ff9aa624547d9a315962d82388c300edac1

                SHA256

                d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

                SHA512

                07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

              • C:\Users\Admin\AppData\Roaming\tmp.exe
                Filesize

                112KB

                MD5

                bae2b04e1160950e570661f55d7cd6f8

                SHA1

                f4abc073a091292547dda85d0ba044cab231c8da

                SHA256

                ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

                SHA512

                1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                342KB

                MD5

                37c82e15058e2f8f5e9525b956e6440d

                SHA1

                3bf20d00bd7a7943c4066d534f5b276cac5ae39f

                SHA256

                80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

                SHA512

                5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

              • \Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                255KB

                MD5

                9af17c8393f0970ee5136bd3ffa27001

                SHA1

                4b285b72c1a11285a25f31f2597e090da6bbc049

                SHA256

                71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

                SHA512

                b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

              • memory/1944-86-0x0000000000400000-0x0000000000B9D000-memory.dmp
                Filesize

                7.6MB

              • memory/1944-82-0x0000000000400000-0x0000000000B9D000-memory.dmp
                Filesize

                7.6MB

              • memory/1944-0-0x0000000000400000-0x0000000000B9D000-memory.dmp
                Filesize

                7.6MB

              • memory/2092-48-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                Filesize

                4KB

              • memory/2092-50-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-46-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-36-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-26-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-60-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-35-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-29-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-42-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2092-39-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/2472-55-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-43-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-40-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-47-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-59-0x0000000000401000-0x000000000041B000-memory.dmp
                Filesize

                104KB

              • memory/2472-49-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-51-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2472-58-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2652-18-0x00000000004B0000-0x00000000004D4000-memory.dmp
                Filesize

                144KB

              • memory/2652-17-0x0000000001010000-0x000000000106C000-memory.dmp
                Filesize

                368KB

              • memory/2652-19-0x00000000049D0000-0x0000000004A10000-memory.dmp
                Filesize

                256KB

              • memory/2652-16-0x0000000074200000-0x00000000748EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2652-85-0x0000000074200000-0x00000000748EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2736-81-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2936-8-0x00000000020C0000-0x0000000002146000-memory.dmp
                Filesize

                536KB

              • memory/2936-7-0x0000000002150000-0x0000000002190000-memory.dmp
                Filesize

                256KB

              • memory/2936-6-0x0000000074200000-0x00000000748EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2936-83-0x0000000074200000-0x00000000748EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2936-84-0x0000000074200000-0x00000000748EE000-memory.dmp
                Filesize

                6.9MB

              • memory/2936-5-0x00000000008D0000-0x00000000009BE000-memory.dmp
                Filesize

                952KB