Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 11:20

General

  • Target

    dde2ae0153842bda39364b63078e4d70.exe

  • Size

    3.1MB

  • MD5

    dde2ae0153842bda39364b63078e4d70

  • SHA1

    6003d58bc92261f9a6bf9d9612f130206d3f9857

  • SHA256

    d5fef5a3087993f66b44a86c30c7a7dea0565f4d32cff0cb09a2dae2b7f3e466

  • SHA512

    a40656acbfd4ade03fba35375d735970f19266b62a53464b032f100c42cfc541014542e1d82f78941e6265ad42fa45044b43ce6d96e57d850628940cf7c539a0

  • SSDEEP

    98304:XdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:XdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dde2ae0153842bda39364b63078e4d70.exe
    "C:\Users\Admin\AppData\Local\Temp\dde2ae0153842bda39364b63078e4d70.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1540
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2004
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2620
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:1056
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1052
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:604
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:2512
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:2680
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:1440
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1820
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:572
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:1980

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            947B

            MD5

            bc45d2c2a27a6ade8824c115476db2d9

            SHA1

            36fd1b61b1c6b7cde24729a15c1a8640dc8dbdc7

            SHA256

            f17192c0c6501c155a0c06a25ef31cb5e1857a43fd1f63ae0518e47679c27199

            SHA512

            353b834d5aa4d95190318c276e277da415cd307d39b31eed5dbdbbcdf51247ff0196edf7297c0976011c079268ba9aa3cccf2c0cce8c529b959acf954b11b368

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
            Filesize

            27B

            MD5

            130a75a932a2fe57bfea6a65b88da8f6

            SHA1

            b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

            SHA256

            f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

            SHA512

            6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • \Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • \Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            255KB

            MD5

            9af17c8393f0970ee5136bd3ffa27001

            SHA1

            4b285b72c1a11285a25f31f2597e090da6bbc049

            SHA256

            71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

            SHA512

            b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

          • \Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/1540-19-0x0000000004A60000-0x0000000004AA0000-memory.dmp
            Filesize

            256KB

          • memory/1540-89-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/1540-18-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/1540-17-0x0000000000480000-0x00000000004A4000-memory.dmp
            Filesize

            144KB

          • memory/1540-16-0x0000000000350000-0x00000000003AC000-memory.dmp
            Filesize

            368KB

          • memory/1540-90-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/1712-92-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/1712-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/1712-86-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2004-76-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2052-8-0x0000000000D20000-0x0000000000DA6000-memory.dmp
            Filesize

            536KB

          • memory/2052-88-0x00000000048E0000-0x0000000004920000-memory.dmp
            Filesize

            256KB

          • memory/2052-87-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/2052-7-0x00000000048E0000-0x0000000004920000-memory.dmp
            Filesize

            256KB

          • memory/2052-91-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/2052-6-0x0000000074900000-0x0000000074FEE000-memory.dmp
            Filesize

            6.9MB

          • memory/2052-5-0x0000000001070000-0x000000000115E000-memory.dmp
            Filesize

            952KB

          • memory/2620-50-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-46-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-61-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-65-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-54-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-59-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2620-70-0x0000000000401000-0x000000000041B000-memory.dmp
            Filesize

            104KB

          • memory/2620-69-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2680-53-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2680-55-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-66-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-49-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-34-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-63-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-45-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-42-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-30-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-26-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-24-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/2680-94-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB